CVE-2018-17082

NameCVE-2018-17082
DescriptionThe Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1509-1, DSA-4353-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
php7.3 (PTS)buster7.3.31-1~deb10u1fixed
buster (security)7.3.31-1~deb10u5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcejessie5.6.38+dfsg-0+deb8u1DLA-1509-1
php5source(unstable)(unfixed)
php7.0sourcestretch7.0.33-0+deb9u1DSA-4353-1
php7.0source(unstable)7.0.32-1
php7.1source(unstable)(unfixed)
php7.2source(unstable)(unfixed)
php7.3source(unstable)7.3.0~rc2-1

Notes

Fixed in 5.6.38, 7.0.32, 7.1.22, 7.2.10, 7.3.0RC1
PHP Bug: https://bugs.php.net/bug.php?id=76582
https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e

Search for package or bug name: Reporting problems