CVE-2016-10397

NameCVE-2016-10397
DescriptionIn PHP before 5.6.28 and 7.x before 7.0.13, incorrect handling of various URI components in the URL parser could be used by attackers to bypass hostname-specific URL checks, as demonstrated by evil.example.com:80#@good.example.com/ and evil.example.com:80?@good.example.com/ inputs to the parse_url function (implemented in the php_url_parse_ex function in ext/standard/url.c).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1034-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcewheezy5.4.45-0+deb7u9DLA-1034-1
php5sourcejessie5.6.28+dfsg-0+deb8u1
php5source(unstable)(unfixed)
php7.0source(unstable)7.0.13-1
php7.1source(unstable)(not affected)

Notes

- php7.1 <not-affected> (Fixed with initial upload to unstable)
PHP bug: https://bugs.php.net/bug.php?id=73192
Fixed in 7.1.0, 7.0.13, 5.6.28
https://git.php.net/?p=php-src.git;a=commitdiff;h=b061fa909de77085d3822a89ab901b934d0362c4
http://openwall.com/lists/oss-security/2017/07/10/6

Search for package or bug name: Reporting problems