aboutsummaryrefslogtreecommitdiffstats
path: root/phpBB/includes/functions.php
diff options
context:
space:
mode:
authorAndreas Fischer <bantu@phpbb.com>2015-04-28 21:54:50 +0200
committerAndreas Fischer <bantu@phpbb.com>2015-04-28 21:54:50 +0200
commit1a3350619f428d9d69d196c52128727e27ef2f04 (patch)
tree64416c9495b523161265bd733853e51ec30b867e /phpBB/includes/functions.php
parentd833f290694e7545c0c4168cbf6c565bd52c43ba (diff)
parent18fc621d73757ef793fba08f7da4e048b293a059 (diff)
downloadforums-1a3350619f428d9d69d196c52128727e27ef2f04.tar
forums-1a3350619f428d9d69d196c52128727e27ef2f04.tar.gz
forums-1a3350619f428d9d69d196c52128727e27ef2f04.tar.bz2
forums-1a3350619f428d9d69d196c52128727e27ef2f04.tar.xz
forums-1a3350619f428d9d69d196c52128727e27ef2f04.zip
Merge remote-tracking branch 'phpbb-security/ticket/security-180' into prep-release-3.0.14
* phpbb-security/ticket/security-180: [ticket/security-180] Add tests for redirecting to main URL [ticket/security-180] Always fail when redirecting to an insecure URL [ticket/security-180] Make sure that redirect goes to full URL plus slash [ticket/security-180] Check if redirect URL contains board URL
Diffstat (limited to 'phpBB/includes/functions.php')
-rw-r--r--phpBB/includes/functions.php8
1 files changed, 7 insertions, 1 deletions
diff --git a/phpBB/includes/functions.php b/phpBB/includes/functions.php
index 4ae6e7a018..2cef973a28 100644
--- a/phpBB/includes/functions.php
+++ b/phpBB/includes/functions.php
@@ -2492,7 +2492,7 @@ function redirect($url, $return = false, $disable_cd_check = false)
// Attention: only able to redirect within the same domain if $disable_cd_check is false (yourdomain.com -> www.yourdomain.com will not work)
if (!$disable_cd_check && $url_parts['host'] !== $user->host)
{
- $url = generate_board_url();
+ trigger_error('Tried to redirect to potentially insecure url.', E_USER_ERROR);
}
}
else if ($url[0] == '/')
@@ -2579,6 +2579,12 @@ function redirect($url, $return = false, $disable_cd_check = false)
}
}
+ // Make sure we don't redirect to external URLs
+ if (!$disable_cd_check && strpos($url, generate_board_url(true) . '/') !== 0)
+ {
+ trigger_error('Tried to redirect to potentially insecure url.', E_USER_ERROR);
+ }
+
// Make sure no linebreaks are there... to prevent http response splitting for PHP < 4.4.2
if (strpos(urldecode($url), "\n") !== false || strpos(urldecode($url), "\r") !== false || strpos($url, ';') !== false)
{