THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4577

Argument Injection in PHP-CGI

Assignerphp
Reserved2024-05-06
Published2024-06-09
Updated2024-06-15

Description

In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.



CRITICAL: 9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Problem types

CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Product status

Default status
affected

8.1.* before 8.1.29
affected

8.2.* before 8.2.20
affected

8.3.* before 8.3.8
affected

Credits

Orange Tsai, DEVCORE Research Team reporter

References

https://github.com/php/php-src/security/advisories/GHSA-3qgc-jrrr-25jv

https://blog.orange.tw/2024/06/cve-2024-4577-yet-another-php-rce.html

https://devco.re/blog/2024/06/06/security-alert-cve-2024-4577-php-cgi-argument-injection-vulnerability-en/

https://arstechnica.com/security/2024/06/php-vulnerability-allows-attackers-to-run-malicious-code-on-windows-servers/

https://www.imperva.com/blog/imperva-protects-against-critical-php-vulnerability-cve-2024-4577/

https://github.com/11whoami99/CVE-2024-4577

https://github.com/xcanwin/CVE-2024-4577-PHP-RCE

https://github.com/rapid7/metasploit-framework/pull/19247

https://labs.watchtowr.com/no-way-php-strikes-again-cve-2024-4577/

https://github.com/watchtowrlabs/CVE-2024-4577

https://www.php.net/ChangeLog-8.php#8.1.29

https://www.php.net/ChangeLog-8.php#8.2.20

https://www.php.net/ChangeLog-8.php#8.3.8

https://cert.be/en/advisory/warning-php-remote-code-execution-patch-immediately

https://isc.sans.edu/diary/30994

http://www.openwall.com/lists/oss-security/2024/06/07/1

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/

cve.org CVE-2024-4577

nvd.nist.gov CVE-2024-4577

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4577
© Copyright 2024 THREATINT. Made in Cyprus with +