Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0818
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans PHP. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
References
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "PHP versions 8.2.x ant\u00e9rieures \u00e0 8.2.24", "product": { "name": "PHP", "vendor": { "name": "PHP", "scada": false } } }, { "description": "PHP versions ant\u00e9rieures \u00e0 8.1.30", "product": { "name": "PHP", "vendor": { "name": "PHP", "scada": false } } }, { "description": "PHP versions 8.3.x ant\u00e9rieures \u00e0 8.3.12", "product": { "name": "PHP", "vendor": { "name": "PHP", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-8927", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8927" }, { "name": "CVE-2024-8925", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8925" }, { "name": "CVE-2024-4577", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4577" }, { "name": "CVE-2024-8926", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8926" }, { "name": "CVE-2024-9026", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9026" } ], "initial_release_date": "2024-09-27T00:00:00", "last_revision_date": "2024-09-27T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0818", "revisions": [ { "description": "Version initiale", "revision_date": "2024-09-27T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans PHP. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans PHP", "vendor_advisories": [ { "published_at": "2024-09-26", "title": "Bulletin de s\u00e9curit\u00e9 PHP 8.2.24", "url": "https://www.php.net/ChangeLog-8.php#8.2.24" }, { "published_at": "2024-09-26", "title": "Bulletin de s\u00e9curit\u00e9 PHP 8.3.12", "url": "https://www.php.net/ChangeLog-8.php#8.3.12" }, { "published_at": "2024-09-26", "title": "Bulletin de s\u00e9curit\u00e9 PHP 8.1.30", "url": "https://www.php.net/ChangeLog-8.php#8.1.30" } ] }
CVE-2024-4577 (GCVE-0-2024-4577)
Vulnerability from cvelistv5
Published
2024-06-09 19:42
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:php_group:php:8.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "php", "vendor": "php_group", "versions": [ { "lessThan": "8.1.29", "status": "affected", "version": "8.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:php_group:php:8.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "php", "vendor": "php_group", "versions": [ { "lessThan": "8.2.20", "status": "affected", "version": "8.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:php_group:php:8.3.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "php", "vendor": "php_group", "versions": [ { "lessThan": "8.3.8", "status": "affected", "version": "8.3.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4577", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-15T03:55:28.430189Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-06-12", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-4577" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:01.605Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2024-06-12T00:00:00+00:00", "value": "CVE-2024-4577 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-03-14T01:24:54.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.vicarius.io/vsociety/posts/php-cgi-os-command-injection-vulnerability-cve-2024-4577" }, { "url": "https://www.vicarius.io/vsociety/posts/php-cgi-argument-injection-to-rce-cve-2024-4577" }, { "url": "https://blog.talosintelligence.com/new-persistent-attacks-japan/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/php/php-src/security/advisories/GHSA-3qgc-jrrr-25jv" }, { "tags": [ "x_transferred" ], "url": "https://blog.orange.tw/2024/06/cve-2024-4577-yet-another-php-rce.html" }, { "tags": [ "x_transferred" ], "url": "https://devco.re/blog/2024/06/06/security-alert-cve-2024-4577-php-cgi-argument-injection-vulnerability-en/" }, { "tags": [ "x_transferred" ], "url": "https://arstechnica.com/security/2024/06/php-vulnerability-allows-attackers-to-run-malicious-code-on-windows-servers/" }, { "tags": [ "x_transferred" ], "url": "https://www.imperva.com/blog/imperva-protects-against-critical-php-vulnerability-cve-2024-4577/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/11whoami99/CVE-2024-4577" }, { "tags": [ "x_transferred" ], "url": "https://github.com/xcanwin/CVE-2024-4577-PHP-RCE" }, { "tags": [ "x_transferred" ], "url": "https://github.com/rapid7/metasploit-framework/pull/19247" }, { "tags": [ "x_transferred" ], "url": "https://labs.watchtowr.com/no-way-php-strikes-again-cve-2024-4577/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/watchtowrlabs/CVE-2024-4577" }, { "tags": [ "x_transferred" ], "url": "https://www.php.net/ChangeLog-8.php#8.1.29" }, { "tags": [ "x_transferred" ], "url": "https://www.php.net/ChangeLog-8.php#8.2.20" }, { "tags": [ "x_transferred" ], "url": "https://www.php.net/ChangeLog-8.php#8.3.8" }, { "tags": [ "x_transferred" ], "url": "https://cert.be/en/advisory/warning-php-remote-code-execution-patch-immediately" }, { "tags": [ "x_transferred" ], "url": "https://isc.sans.edu/diary/30994" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0008/" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "CGI" ], "platforms": [ "Windows" ], "product": "PHP", "repo": "https://github.com/php/php-src", "vendor": "PHP Group", "versions": [ { "lessThan": "8.1.29", "status": "affected", "version": "8.1.*", "versionType": "semver" }, { "lessThan": "8.2.20", "status": "affected", "version": "8.2.*", "versionType": "semver" }, { "lessThan": "8.3.8", "status": "affected", "version": "8.3.*", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This problem is only present in Windows versions of PHP running in CGI mode, in systems where a codepage using \"Best Fit\" strategy is enabled.\u0026nbsp;\u003cbr\u003e" } ], "value": "This problem is only present in Windows versions of PHP running in CGI mode, in systems where a codepage using \"Best Fit\" strategy is enabled." } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Orange Tsai, DEVCORE Research Team" } ], "datePublic": "2024-06-09T19:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In PHP versions\u003cspan style=\"background-color: var(--wht);\"\u003e\u0026nbsp;8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use \"\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eBest-Fit\" behavior to replace characters in command line given to\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eWin32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.\u0026nbsp;\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e\u003cbr\u003e\u003c/span\u003e" } ], "value": "In PHP versions\u00a08.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use \"Best-Fit\" behavior to replace characters in command line given to\u00a0Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:08:41.387Z", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "url": "https://github.com/php/php-src/security/advisories/GHSA-3qgc-jrrr-25jv" }, { "url": "https://blog.orange.tw/2024/06/cve-2024-4577-yet-another-php-rce.html" }, { "url": "https://devco.re/blog/2024/06/06/security-alert-cve-2024-4577-php-cgi-argument-injection-vulnerability-en/" }, { "url": "https://arstechnica.com/security/2024/06/php-vulnerability-allows-attackers-to-run-malicious-code-on-windows-servers/" }, { "url": "https://www.imperva.com/blog/imperva-protects-against-critical-php-vulnerability-cve-2024-4577/" }, { "url": "https://github.com/11whoami99/CVE-2024-4577" }, { "url": "https://github.com/xcanwin/CVE-2024-4577-PHP-RCE" }, { "url": "https://github.com/rapid7/metasploit-framework/pull/19247" }, { "url": "https://labs.watchtowr.com/no-way-php-strikes-again-cve-2024-4577/" }, { "url": "https://github.com/watchtowrlabs/CVE-2024-4577" }, { "url": "https://www.php.net/ChangeLog-8.php#8.1.29" }, { "url": "https://www.php.net/ChangeLog-8.php#8.2.20" }, { "url": "https://www.php.net/ChangeLog-8.php#8.3.8" }, { "url": "https://cert.be/en/advisory/warning-php-remote-code-execution-patch-immediately" }, { "url": "https://isc.sans.edu/diary/30994" }, { "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0008/" } ], "source": { "advisory": "GHSA-3qgc-jrrr-25jv", "discovery": "EXTERNAL" }, "title": "Argument Injection in PHP-CGI", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2024-4577", "datePublished": "2024-06-09T19:42:36.464Z", "dateReserved": "2024-05-06T22:21:01.742Z", "dateUpdated": "2025-07-30T01:37:01.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9026 (GCVE-0-2024-9026)
Vulnerability from cvelistv5
Published
2024-10-08 04:07
Modified
2024-10-08 13:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using PHP-FPM SAPI and it is configured to catch workers output through catch_workers_output = yes, it may be possible to pollute the final log or remove up to 4 characters from the log messages by manipulating log message content. Additionally, if PHP-FPM is configured to use syslog output, it may be possible to further remove log data using the same vulnerability.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "php", "vendor": "php", "versions": [ { "lessThan": "8.1.30", "status": "affected", "version": "8.1.0", "versionType": "semver" }, { "lessThan": "8.2.24", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "lessThan": "8.3.12", "status": "affected", "version": "8.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-9026", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T12:47:58.418408Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T13:52:08.340Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "8.1.30", "status": "affected", "version": "8.1.*", "versionType": "semver" }, { "lessThan": "8.2.24", "status": "affected", "version": "8.2.*", "versionType": "semver" }, { "lessThan": "8.3.12", "status": "affected", "version": "8.3.*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "S\u00e9bastien Rolland" } ], "datePublic": "2024-09-27T17:50:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using PHP-FPM SAPI and it is\u0026nbsp;configured to catch workers output through catch_workers_output = yes,\u0026nbsp;it may be possible to pollute the final log or\u0026nbsp;remove up to 4 characters from the log messages by manipulating log message content. Additionally, if\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ePHP-FPM is configured to use syslog output, it may be possible to further remove log data using the same vulnerability.\u0026nbsp;\u003c/span\u003e\u003cbr\u003e" } ], "value": "In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using PHP-FPM SAPI and it is\u00a0configured to catch workers output through catch_workers_output = yes,\u00a0it may be possible to pollute the final log or\u00a0remove up to 4 characters from the log messages by manipulating log message content. Additionally, if\u00a0PHP-FPM is configured to use syslog output, it may be possible to further remove log data using the same vulnerability." } ], "impacts": [ { "capecId": "CAPEC-268", "descriptions": [ { "lang": "en", "value": "CAPEC-268 Audit Log Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-158", "description": "CWE-158: Improper Neutralization of Null Byte or NUL Character", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-117", "description": "CWE-117: Improper Output Neutralization for Logs", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-08T04:07:33.452Z", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "url": "https://github.com/php/php-src/security/advisories/GHSA-865w-9rf3-2wh5" } ], "source": { "discovery": "EXTERNAL" }, "title": "PHP-FPM logs from children may be altered", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2024-9026", "datePublished": "2024-10-08T04:07:33.452Z", "dateReserved": "2024-09-20T00:15:42.321Z", "dateUpdated": "2024-10-08T13:52:08.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8926 (GCVE-0-2024-8926)
Vulnerability from cvelistv5
Published
2024-10-08 03:48
Modified
2025-04-24 21:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using a certain non-standard configurations of Windows codepages, the fixes for CVE-2024-4577 https://github.com/advisories/GHSA-vxpp-6299-mxw3 may still be bypassed and the same command injection related to Windows "Best Fit" codepage behavior can be achieved. This may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "php", "vendor": "php", "versions": [ { "lessThan": "8.1.30", "status": "affected", "version": "8.1.0", "versionType": "semver" }, { "lessThan": "8.2.24", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "lessThan": "8.3.12", "status": "affected", "version": "8.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8926", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T12:55:27.311454Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T13:52:37.171Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "platforms": [ "Windows" ], "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "8.1.30", "status": "affected", "version": "8.1.*", "versionType": "semver" }, { "lessThan": "8.2.24", "status": "affected", "version": "8.2.*", "versionType": "semver" }, { "lessThan": "8.3.12", "status": "affected", "version": "8.3.*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "https://github.com/MortalAndTry" } ], "datePublic": "2024-09-27T17:50:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12,\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewhen using a certain non-standard configurations of Windows codepages, the fixes for\u0026nbsp;\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://github.com/advisories/GHSA-vxpp-6299-mxw3\"\u003eCVE-2024-4577\u003c/a\u003e\u0026nbsp;may still be bypassed and the same command injection related to Windows \"Best Fit\" codepage behavior can be achieved. This\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003emay allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12,\u00a0when using a certain non-standard configurations of Windows codepages, the fixes for\u00a0 CVE-2024-4577 https://github.com/advisories/GHSA-vxpp-6299-mxw3 \u00a0may still be bypassed and the same command injection related to Windows \"Best Fit\" codepage behavior can be achieved. This\u00a0may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc." } ], "impacts": [ { "capecId": "CAPEC-88", "descriptions": [ { "lang": "en", "value": "CAPEC-88 OS Command Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-24T21:12:33.554Z", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "url": "https://github.com/php/php-src/security/advisories/GHSA-p99j-rfp4-xqvq" } ], "source": { "advisory": "https://github.com/php/php-src/security/advisories/GHSA-p99j-rfp", "discovery": "EXTERNAL" }, "title": "PHP CGI Parameter Injection Vulnerability (CVE-2024-4577 bypass)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2024-8926", "datePublished": "2024-10-08T03:48:53.628Z", "dateReserved": "2024-09-17T04:06:56.550Z", "dateUpdated": "2025-04-24T21:12:33.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8925 (GCVE-0-2024-8925)
Vulnerability from cvelistv5
Published
2024-10-08 03:35
Modified
2025-03-17 17:56
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being processed. This could lead to malicious attacker able to control part of the submitted data being able to exclude portion of other data, potentially leading to erroneous application behavior.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "php", "vendor": "php", "versions": [ { "lessThan": "8.1.30", "status": "affected", "version": "8.1.0", "versionType": "semver" }, { "lessThan": "8.2.24", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "lessThan": "8.3.12", "status": "affected", "version": "8.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8925", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T12:56:50.614930Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-444", "description": "CWE-444 Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-17T17:56:24.654Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "8.1.30", "status": "affected", "version": "8.1.*", "versionType": "semver" }, { "lessThan": "8.2.24", "status": "affected", "version": "8.2.*", "versionType": "semver" }, { "lessThan": "8.3.12", "status": "affected", "version": "8.3.*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Mihail Kirov" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIn PHP versions\u003cspan style=\"background-color: var(--wht);\"\u003e\u0026nbsp;8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, e\u003c/span\u003erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being processed. This could lead to malicious attacker able to control part of the submitted data being able to exclude portion of other data, potentially leading to erroneous application behavior.\u0026nbsp;\u003c/p\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "In PHP versions\u00a08.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being processed. This could lead to malicious attacker able to control part of the submitted data being able to exclude portion of other data, potentially leading to erroneous application behavior." } ], "impacts": [ { "capecId": "CAPEC-153", "descriptions": [ { "lang": "en", "value": "CAPEC-153 Input Data Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-08T03:35:02.673Z", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "url": "https://github.com/php/php-src/security/advisories/GHSA-9pqp-7h25-4f32" } ], "source": { "discovery": "EXTERNAL" }, "title": "Erroneous parsing of multipart form data", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2024-8925", "datePublished": "2024-10-08T03:35:02.673Z", "dateReserved": "2024-09-17T03:59:29.523Z", "dateUpdated": "2025-03-17T17:56:24.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8927 (GCVE-0-2024-8927)
Vulnerability from cvelistv5
Published
2024-10-08 03:56
Modified
2025-03-18 16:16
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, HTTP_REDIRECT_STATUS variable is used to check whether or not CGI binary is being run by the HTTP server. However, in certain scenarios, the content of this variable can be controlled by the request submitter via HTTP headers, which can lead to cgi.force_redirect option not being correctly applied. In certain configurations this may lead to arbitrary file inclusion in PHP.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "php", "vendor": "php", "versions": [ { "lessThan": "8.1.30", "status": "affected", "version": "8.1.0", "versionType": "semver" }, { "lessThan": "8.2.24", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "lessThan": "8.3.12", "status": "affected", "version": "8.3.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8927", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T12:50:40.800289Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1220", "description": "CWE-1220 Insufficient Granularity of Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-18T16:16:00.693Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PHP", "vendor": "PHP Group", "versions": [ { "lessThan": "8.1.30", "status": "affected", "version": "8.1.*", "versionType": "semver" }, { "lessThan": "8.2.24", "status": "affected", "version": "8.2.*", "versionType": "semver" }, { "lessThan": "8.3.12", "status": "affected", "version": "8.3.*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Owen Gong" }, { "lang": "en", "type": "finder", "value": "RyotaK" } ], "datePublic": "2024-09-27T17:50:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12,\u0026nbsp;HTTP_REDIRECT_STATUS variable is used to check whether or not CGI binary is being run by the HTTP server. However, in certain scenarios, the content of this variable can be controlled by the request submitter via HTTP headers, which can lead to\u0026nbsp;cgi.force_redirect option not being correctly applied. In certain configurations this may lead to arbitrary file inclusion in PHP.\u0026nbsp;" } ], "value": "In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12,\u00a0HTTP_REDIRECT_STATUS variable is used to check whether or not CGI binary is being run by the HTTP server. However, in certain scenarios, the content of this variable can be controlled by the request submitter via HTTP headers, which can lead to\u00a0cgi.force_redirect option not being correctly applied. In certain configurations this may lead to arbitrary file inclusion in PHP." } ], "impacts": [ { "capecId": "CAPEC-252", "descriptions": [ { "lang": "en", "value": "CAPEC-252 PHP Local File Inclusion" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-08T03:56:31.849Z", "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "shortName": "php" }, "references": [ { "url": "https://github.com/php/php-src/security/advisories/GHSA-94p6-54jq-9mwp" } ], "source": { "discovery": "EXTERNAL" }, "title": "cgi.force_redirect configuration is bypassable due to the environment variable collision", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b", "assignerShortName": "php", "cveId": "CVE-2024-8927", "datePublished": "2024-10-08T03:56:31.849Z", "dateReserved": "2024-09-17T04:09:57.362Z", "dateUpdated": "2025-03-18T16:16:00.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…