sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service (resource consumption) by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'T' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-05-11T10:00:00

Updated: 2024-08-06T19:34:23.585Z

Reserved: 2012-04-19T00:00:00

Link: CVE-2012-2336

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-11T10:15:48.527

Modified: 2023-11-07T02:10:30.727

Link: CVE-2012-2336

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-05-03T00:00:00Z

Links: CVE-2012-2336 - Bugzilla