CVE-2012-4388

The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.0:rc2:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:11

Type Values Removed Values Added
Summary The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398. The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398.

13 Feb 2023, 04:34

Type Values Removed Values Added
Summary The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398. The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398.

19 Jan 2023, 16:30

Type Values Removed Values Added
CPE cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
References (CONFIRM) http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/SAPI.c?r1=323986&r2=323985&pathrev=323986 - Exploit, Patch (CONFIRM) http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/SAPI.c?r1=323986&r2=323985&pathrev=323986 - Exploit, Patch, Vendor Advisory
References (MLIST) http://openwall.com/lists/oss-security/2012/08/29/5 - (MLIST) http://openwall.com/lists/oss-security/2012/08/29/5 - Mailing List, Third Party Advisory
References (MLIST) http://article.gmane.org/gmane.comp.php.devel/70584 - (MLIST) http://article.gmane.org/gmane.comp.php.devel/70584 - Broken Link
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1569-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1569-1 - Third Party Advisory
References (MISC) https://bugs.php.net/bug.php?id=60227 - (MISC) https://bugs.php.net/bug.php?id=60227 - Vendor Advisory
References (CONFIRM) http://security-tracker.debian.org/tracker/CVE-2012-4388 - (CONFIRM) http://security-tracker.debian.org/tracker/CVE-2012-4388 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id?1027463 - (SECTRACK) http://www.securitytracker.com/id?1027463 - Third Party Advisory, VDB Entry
References (MLIST) http://openwall.com/lists/oss-security/2012/09/02/1 - (MLIST) http://openwall.com/lists/oss-security/2012/09/02/1 - Mailing List, Third Party Advisory
References (MLIST) http://openwall.com/lists/oss-security/2012/09/07/3 - (MLIST) http://openwall.com/lists/oss-security/2012/09/07/3 - Mailing List, Third Party Advisory
References (MLIST) http://openwall.com/lists/oss-security/2012/09/05/15 - (MLIST) http://openwall.com/lists/oss-security/2012/09/05/15 - Mailing List, Third Party Advisory
First Time Debian
Canonical
Canonical ubuntu Linux
Debian debian Linux

Information

Published : 2012-09-07 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4388

Mitre link : CVE-2012-4388

CVE.ORG link : CVE-2012-4388


JSON object : View

Products Affected

debian

  • debian_linux

php

  • php

canonical

  • ubuntu_linux
CWE
CWE-20

Improper Input Validation