CVE-2016-10397 Information

Share on:

Description

In PHP before 5.6.28 and 7.x before 7.0.13 incorrect handling of various URI components in the URL parser could be used by attackers to bypass hostname-specific URL checks as demonstrated by evil.example.com:[email protected]/ and evil.example.com:[email protected]/ inputs to the parse_url function (implemented in the php_url_parse_ex function in ext/standard/url.c).

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Reference

http://git.php.net/?p=php-src.git;a=commit;h=b061fa909de77085d3822a89ab901b934d0362c4 http://openwall.com/lists/oss-security/2017/07/10/6 http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/99552 https://bugs.php.net/bug.php?id=73192 https://security.netapp.com/advisory/ntap-20180112-0001/ In PHP before 5.6.28 and 7.x before 7.0.13 incorrect handling of various URI components in the URL parser could be used by attackers to bypass hostname-specific URL checks as demonstrated by evil.example.com:[email protected]/ and evil.example.com:[email protected]/ inputs to the parse_url function (implemented in the php_url_parse_ex function in ext/standard/url.c).

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

NONE

Base Severity

7.5