9.8 CVE-2012-1823

CISA Kev Catalog Used by Malware Patch Exploit
 

sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
https://nvd.nist.gov/vuln/detail/CVE-2012-1823

Categories

CWE-NVD-noinfo

References

cret@cert.org Patch Exploit

http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/
Broken Link Exploit
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
Broken Link
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html
Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html
Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=134012830914727&w=2
Mailing List
http://rhn.redhat.com/errata/RHSA-2012-0546.html
Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0547.html
Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0568.html
Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0569.html
Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0570.html
Third Party Advisory
http://secunia.com/advisories/49014
Broken Link
http://secunia.com/advisories/49065
Broken Link
http://secunia.com/advisories/49085
Broken Link
http://secunia.com/advisories/49087
Broken Link
http://support.apple.com/kb/HT5501
Third Party Advisory
http://www.debian.org/security/2012/dsa-2465
Third Party Advisory
http://www.kb.cert.org/vuls/id/520827
Exploit Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/673343
Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2012:068
Broken Link
http://www.openwall.com/lists/oss-security/2024/06/07/1
Mailing List
http://www.php.net/ChangeLog-5.php#5.4.2
Exploit Patch Release Notes
http://www.php.net/archive/2012.php#id2012-05-03-1
Release Notes
http://www.securitytracker.com/id?1027022
Broken Link Third Party Advisory VDB Entry
https://bugs.php.net/bug.php?id=61910
Exploit Patch
https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1...
Patch
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Mailing List Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Mailing List Release Notes


 

CPE

cpe start end
Configuration 1
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* < 5.3.12
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* >= 5.4.0 < 5.4.2
Configuration 2
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
Configuration 3
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
Configuration 4
cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*
cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*
Configuration 5
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*
Configuration 6
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* >= 10.6.8 < 10.7.5
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* >= 10.8.0 < 10.8.2
Configuration 7
cpe:2.3:a:redhat:application_stack:2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:storage_for_public_cloud:2.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*


REMEDIATION


Patch

Url
http://www.php.net/ChangeLog-5.php#5.4.2
https://bugs.php.net/bug.php?id=61910
https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1...


EXPLOITS


Exploit-db.com

id description date
No known exploits

POC Github

Url
https://github.com/0xl0k1/CVE-2012-1823

Other Nist (github, ...)

Url
http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/
http://www.kb.cert.org/vuls/id/520827
http://www.php.net/ChangeLog-5.php#5.4.2
https://bugs.php.net/bug.php?id=61910


CAPEC


Common Attack Pattern Enumerations and Classifications

id description severity
No entry