In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.
References
Link Providers
http://www.openwall.com/lists/oss-security/2024/06/07/1 cve-icon cve-icon cve-icon cve-icon
https://arstechnica.com/security/2024/06/php-vulnerability-allows-attackers-to-run-malicious-code-on-windows-servers/ cve-icon cve-icon cve-icon cve-icon
https://blog.orange.tw/2024/06/cve-2024-4577-yet-another-php-rce.html cve-icon cve-icon cve-icon cve-icon
https://cert.be/en/advisory/warning-php-remote-code-execution-patch-immediately cve-icon cve-icon cve-icon cve-icon
https://devco.re/blog/2024/06/06/security-alert-cve-2024-4577-php-cgi-argument-injection-vulnerability-en/ cve-icon cve-icon cve-icon cve-icon
https://github.com/11whoami99/CVE-2024-4577 cve-icon cve-icon cve-icon
https://github.com/php/php-src/security/advisories/GHSA-3qgc-jrrr-25jv cve-icon cve-icon cve-icon cve-icon
https://github.com/rapid7/metasploit-framework/pull/19247 cve-icon cve-icon cve-icon
https://github.com/watchtowrlabs/CVE-2024-4577 cve-icon cve-icon cve-icon
https://github.com/xcanwin/CVE-2024-4577-PHP-RCE cve-icon cve-icon cve-icon
https://isc.sans.edu/diary/30994 cve-icon cve-icon cve-icon
https://labs.watchtowr.com/no-way-php-strikes-again-cve-2024-4577/ cve-icon cve-icon cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/ cve-icon cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/ cve-icon cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2024-4577 cve-icon
https://security.netapp.com/advisory/ntap-20240621-0008/ cve-icon cve-icon cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2024-4577 cve-icon
https://www.imperva.com/blog/imperva-protects-against-critical-php-vulnerability-cve-2024-4577/ cve-icon cve-icon cve-icon
https://www.php.net/ChangeLog-8.php#8.1.29 cve-icon cve-icon cve-icon
https://www.php.net/ChangeLog-8.php#8.2.20 cve-icon cve-icon cve-icon
https://www.php.net/ChangeLog-8.php#8.3.8 cve-icon cve-icon cve-icon
https://www.vicarius.io/vsociety/posts/php-cgi-argument-injection-to-rce-cve-2024-4577 cve-icon
https://www.vicarius.io/vsociety/posts/php-cgi-os-command-injection-vulnerability-cve-2024-4577 cve-icon
History
cve-icon MITRE

Status: PUBLISHED

Assigner: php

Published: 2024-06-09T19:42:36.464Z

Updated: 2024-08-19T07:54:59.546Z

Reserved: 2024-05-06T22:21:01.742Z

Link: CVE-2024-4577

cve-icon Vulnrichment

Updated: 2024-08-19T07:54:59.546Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-09T20:15:09.550

Modified: 2024-08-14T19:23:47.253

Link: CVE-2024-4577

cve-icon Redhat

Severity : Critical

Publid Date: 2024-06-07T00:00:00Z

Links: CVE-2024-4577 - Bugzilla