CVE-2012-1823

Scores

EPSS

0.944High94.4%
0%20%40%60%80%100%

Percentile: 94.4%

CVSS

9.8Critical3.x
0246810

CVSS Score: 9.8/10

All CVSS Scores

CVSS 3.x
9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
6.8

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Description

sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the ’d’ case.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

debiannvdredhatubuntu

CWEs

CWE-77

Related Vulnerabilities

Exploits

Exploit ID: 18834

Source: exploitdb

URL: https://www.exploit-db.com/exploits/18834

Exploit ID: 18836

Source: exploitdb

URL: https://www.exploit-db.com/exploits/18836

Exploit ID: 29290

Source: exploitdb

URL: https://www.exploit-db.com/exploits/29290

Exploit ID: 29316

Source: exploitdb

URL: https://www.exploit-db.com/exploits/29316

Recommendations

Source: nvd

Apply an UpdateParallels Plesk Panel 9.0 - 9.2.3 have been considered end-of-life software for over 3 years. Users should upgrade to at least 9.5.4 or later. Parallels will provide additional workaround mitigations in Knowledge base article 116241 soon.Please consider the following workarounds if you are unable to upgrade.Update PHPUpdate PHP to protect against CVE-2012-1823.Restrict AccessDo not allow untrusted networks to connect to the Plesk Panel.

URL: http://www.kb.cert.org/vuls/id/673343

Source: nvd

Apply updatePHP has released version 5.4.3 and 5.3.13 to address this vulnerability. PHP is recommending that users upgrade to the latest version of PHP.PHP has stated, PHP 5.3.125.4.2 do not fix all variations of the CGI issues described in CVE-2012-1823. It has also come to our attention that some sites use an insecure cgiwrapper script to run PHP. These scripts will use $* instead of “$@” to pass parameters to php-cgi which causes a number of issues.Apply mod_rewrite rulePHP has stated an alternative is to configure your web server to not let these types of requests with query strings starting with a “-” and not containing a “=” through. Adding a rule like this should not break any sites. For Apache using mod_rewrite it would look like this:    RewriteCond %{QUERY_STRING} ^[^=]*$    RewriteCond %{QUERY_STRING} %2d|- [NC]    RewriteRule .? - [F,L]

URL: http://www.kb.cert.org/vuls/id/520827

Source: nvd

Before applying this update, make sure all previously-released erratarelevant to your system have been applied.
This update is available via the Red Hat Network. Details on how touse the Red Hat Network to apply this update are available athttps://access.redhat.com/knowledge/articles/11258

URL: http://rhn.redhat.com/errata/RHSA-2012-0570.html

Source: nvd

Before applying this update, make sure all previously-released erratarelevant to your system have been applied.
This update is available via the Red Hat Network. Details on how touse the Red Hat Network to apply this update are available athttps://access.redhat.com/knowledge/articles/11258

URL: http://rhn.redhat.com/errata/RHSA-2012-0569.html

Source: nvd

Before applying this update, make sure all previously-released erratarelevant to your system have been applied.
This update is available via the Red Hat Network. Details on how touse the Red Hat Network to apply this update are available athttps://access.redhat.com/knowledge/articles/11258

URL: http://rhn.redhat.com/errata/RHSA-2012-0568.html

Source: nvd

Before applying this update, make sure all previously-released erratarelevant to your system have been applied.
This update is available via the Red Hat Network. Details on how touse the Red Hat Network to apply this update are available athttps://access.redhat.com/knowledge/articles/11258

URL: http://rhn.redhat.com/errata/RHSA-2012-0547.html

Source: nvd

Before applying this update, make sure all previously-released erratarelevant to your system have been applied.
This update is available via the Red Hat Network. Details on how touse the Red Hat Network to apply this update are available athttps://access.redhat.com/knowledge/articles/11258

URL: http://rhn.redhat.com/errata/RHSA-2012-0546.html

Vulnerable Software (27)

Type: Configuration

Product: php

Operating System: rhel 5.3

Trait:
{
  "fixed": "5.1.6-23.3.el5_3"
}

Source: redhat

Type: Configuration

Product: php

Operating System: rhel 5.6

Trait:
{
  "fixed": "5.1.6-27.el5_6.4"
}

Source: redhat

Type: Configuration

Product: php

Operating System: rhel 6

Trait:
{
  "fixed": "5.3.3-3.el6_2.8"
}

Source: redhat

Type: Configuration

Product: php

Operating System: rhel 6.0

Trait:
{
  "fixed": "5.3.2-6.el6_0.2"
}

Source: redhat

Type: Configuration

Product: php

Operating System: rhel 5

Trait:
{
  "fixed": "5.1.6-34.el5_8"
}

Source: redhat

Type: Configuration

Product: php

Operating System: rhel 6.1

Trait:
{
  "fixed": "5.3.3-3.el6_1.4"
}

Source: redhat

Type: Configuration

Product: php5

Operating System: debian

Trait:
{
  "fixed": "5.4.3-1"
}

Source: debian

Type: Configuration

Product: php5

Operating System: ubuntu hardy 8.04

Trait:
{
  "fixed": "5.2.4-2ubuntu5.24"
}

Source: ubuntu

Type: Configuration

Product: php53

Operating System: rhel 5.6

Trait:
{
  "fixed": "5.3.3-1.el5_6.2"
}

Source: redhat

Type: Configuration

Product: php53

Operating System: rhel 5

Trait:
{
  "fixed": "5.3.3-7.el5_8"
}

Source: redhat