sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
References
Link Providers
http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/ cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134012830914727&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0546.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0547.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0568.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0569.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0570.html cve-icon cve-icon
http://secunia.com/advisories/49014 cve-icon cve-icon
http://secunia.com/advisories/49065 cve-icon cve-icon
http://secunia.com/advisories/49085 cve-icon cve-icon
http://secunia.com/advisories/49087 cve-icon cve-icon
http://support.apple.com/kb/HT5501 cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2465 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/520827 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/673343 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:068 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2024/06/07/1 cve-icon cve-icon
http://www.php.net/ChangeLog-5.php#5.4.2 cve-icon cve-icon
http://www.php.net/archive/2012.php#id2012-05-03-1 cve-icon cve-icon
http://www.securitytracker.com/id?1027022 cve-icon cve-icon
https://bugs.php.net/bug.php?id=61910 cve-icon cve-icon
https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1 cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-1823 cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-1823 cve-icon
History

Tue, 13 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2012-05-11T10:00:00

Updated: 2024-08-06T19:08:38.505Z

Reserved: 2012-03-21T00:00:00

Link: CVE-2012-1823

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-05-11T10:15:48.043

Modified: 2024-07-16T17:48:42.937

Link: CVE-2012-1823

cve-icon Redhat

Severity : Critical

Publid Date: 2012-05-03T00:00:00Z

Links: CVE-2012-1823 - Bugzilla