In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.
References
Link Resource
http://www.openwall.com/lists/oss-security/2024/06/07/1 Mailing List Release Notes
https://arstechnica.com/security/2024/06/php-vulnerability-allows-attackers-to-run-malicious-code-on-windows-servers/ Exploit Third Party Advisory
https://blog.orange.tw/2024/06/cve-2024-4577-yet-another-php-rce.html Third Party Advisory
https://cert.be/en/advisory/warning-php-remote-code-execution-patch-immediately Third Party Advisory
https://devco.re/blog/2024/06/06/security-alert-cve-2024-4577-php-cgi-argument-injection-vulnerability-en/ Exploit Third Party Advisory
https://github.com/11whoami99/CVE-2024-4577 Exploit
https://github.com/php/php-src/security/advisories/GHSA-3qgc-jrrr-25jv Broken Link
https://github.com/rapid7/metasploit-framework/pull/19247 Exploit
https://github.com/watchtowrlabs/CVE-2024-4577 Exploit Third Party Advisory
https://github.com/xcanwin/CVE-2024-4577-PHP-RCE Exploit Third Party Advisory
https://isc.sans.edu/diary/30994 Exploit Third Party Advisory
https://labs.watchtowr.com/no-way-php-strikes-again-cve-2024-4577/ Exploit Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/ Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20240621-0008/
https://www.imperva.com/blog/imperva-protects-against-critical-php-vulnerability-cve-2024-4577/ Third Party Advisory
https://www.php.net/ChangeLog-8.php#8.1.29 Release Notes
https://www.php.net/ChangeLog-8.php#8.2.20 Release Notes
https://www.php.net/ChangeLog-8.php#8.3.8 Release Notes
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: php

Published: 2024-06-09T19:42:36.464Z

Updated: 2024-06-09T19:42:36.464Z

Reserved: 2024-05-06T22:21:01.742Z


Link: CVE-2024-4577

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-06-09T20:15:09.550

Modified: 2024-06-21T19:15:30.620


Link: CVE-2024-4577

JSON object: View

cve-icon Redhat Information

No data.

CWE