PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution - Nessus

High   Plugin ID: 58988

This page contains detailed information about the PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 58988
Name: PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution
Filename: php_5_4_2.nasl
Vulnerability Published: 2012-05-03
This Plugin Published: 2012-05-04
Last Modification Time: 2022-04-11
Plugin Version: 1.26
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: php_version.nasl
Required KB Items [?]: www/PHP

Vulnerability Information


Severity: High
Vulnerability Published: 2012-05-03
Patch Published: 2012-05-03
CVE [?]: CVE-2012-1823
CPE [?]: cpe:/a:php:php
Exploited by Malware: True

Synopsis

The remote web server uses a version of PHP that is affected by a remote code execution vulnerability.

Description

According to its banner, the version of PHP installed on the remote host is earlier than 5.3.12 / 5.4.2, and as such is potentially affected by a remote code execution and information disclosure vulnerability.

An error in the file 'sapi/cgi/cgi_main.c' can allow a remote attacker to obtain PHP source code from the web server or to potentially execute arbitrary code. In vulnerable configurations, PHP treats certain query string parameters as command line arguments including switches such as '-s', '-d', and '-c'.

Note that this vulnerability is exploitable only when PHP is used in CGI-based configurations. Apache with 'mod_php' is not an exploitable configuration.

Solution

Upgrade to PHP version 5.3.12 / 5.4.2 or later. A 'mod_rewrite' workaround is available as well.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution vulnerability:

  1. Metasploit: exploit/multi/http/php_cgi_arg_injection
    [PHP CGI Argument Injection]
  2. Exploit-DB: exploits/php/remote/18834.rb
    [EDB-18834: PHP 5.3.12/5.4.2 - CGI Argument Injection (Metasploit)]
  3. Exploit-DB: exploits/php/remote/18836.py
    [EDB-18836: PHP < 5.3.12 / < 5.4.2 - CGI Argument Injection]
  4. Exploit-DB: exploits/php/remote/25986.txt
    [EDB-25986: Plesk < 9.5.4 - Remote Command Execution]
  5. Exploit-DB: exploits/php/remote/29290.c
    [EDB-29290: Apache + PHP < 5.3.12 / < 5.4.2 - cgi-bin Remote Code Execution]
  6. GitHub: https://github.com/BitTheByte/Eagle
    [CVE-2012-1823]
  7. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2012-1823]
  8. GitHub: https://github.com/J-16/Pentester-Bootcamp
    [CVE-2012-1823]
  9. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2012-1823]
  10. GitHub: https://github.com/RootUp/AutoSploit
    [CVE-2012-1823]
  11. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2012-1823]
  12. GitHub: https://github.com/Unix13/metasploitable2
    [CVE-2012-1823: PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, ...]
  13. GitHub: https://github.com/alex14324/Eagel
    [CVE-2012-1823]
  14. GitHub: https://github.com/cyberharsh/PHP_CVE-2012-1823
    [CVE-2012-1823]
  15. GitHub: https://github.com/drone789/CVE-2012-1823
    [CVE-2012-1823]
  16. GitHub: https://github.com/gamamaru6005/oscp_scripts-1
    [CVE-2012-1823: First script, pgp-cgi-cve-2012-1823 BASH script]
  17. GitHub: https://github.com/krishpranav/autosploit
    [CVE-2012-1823]
  18. GitHub: https://github.com/marcocastro100/Intrusion_Detection_System-Python
    [CVE-2012-1823]
  19. GitHub: https://github.com/panduki/SIE
    [CVE-2012-1823]
  20. GitHub: https://github.com/psifertex/ctf-vs-the-real-world
    [CVE-2012-1823]
  21. GitHub: https://github.com/tardummy01/oscp_scripts-1
    [CVE-2012-1823: First script, pgp-cgi-cve-2012-1823 BASH script]
  22. GitHub: https://github.com/theGreenJedi/Hacker-Guides
    [CVE-2012-1823]
  23. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2012-1823
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)

Go back to menu.

Plugin Source


This is the php_5_4_2.nasl nessus plugin source code. This script is Copyright (C) 2012-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(58988);
  script_version("1.26");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2012-1823");
  script_bugtraq_id(53388);
  script_xref(name:"CERT", value:"520827");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/15");

  script_name(english:"PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server uses a version of PHP that is affected by a
remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its banner, the version of PHP installed on the remote
host is earlier than 5.3.12 / 5.4.2, and as such is potentially
affected by a remote code execution and information disclosure
vulnerability. 

An error in the file 'sapi/cgi/cgi_main.c' can allow a remote attacker
to obtain PHP source code from the web server or to potentially
execute arbitrary code.  In vulnerable configurations, PHP treats
certain query string parameters as command line arguments including
switches such as '-s', '-d', and '-c'. 

Note that this vulnerability is exploitable only when PHP is used in
CGI-based configurations.  Apache with 'mod_php' is not an exploitable
configuration.");
  script_set_attribute(attribute:"see_also", value:"http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/");
  script_set_attribute(attribute:"see_also", value:"https://bugs.php.net/bug.php?id=61910");
  script_set_attribute(attribute:"see_also", value:"http://www.php.net/archive/2012.php#id2012-05-03-1");
  script_set_attribute(attribute:"see_also", value:"http://www.php.net/ChangeLog-5.php#5.3.12");
  script_set_attribute(attribute:"see_also", value:"http://www.php.net/ChangeLog-5.php#5.4.2");
  script_set_attribute(attribute:"solution", value:
"Upgrade to PHP version 5.3.12 / 5.4.2 or later.  A 'mod_rewrite'
workaround is available as well.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-1823");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'PHP CGI Argument Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/05/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/04");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2012-2022 Tenable Network Security, Inc.");

  script_dependencies("php_version.nasl");
  script_require_keys("www/PHP");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("global_settings.inc");
include("audit.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

port = get_http_port(default:80, php:TRUE);

php = get_php_from_kb(
  port : port,
  exit_on_fail : TRUE
);

version = php["ver"];
source = php["src"];

backported = get_kb_item('www/php/'+port+'/'+version+'/backported');

if (report_paranoia < 2 && backported)
  audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");

if (
  version =~ "^[0-4]\." ||
  version =~ "^5\.[0-2]($|[^0-9])" ||
  version =~ "^5\.3\.([0-9]|1[01])($|[^0-9])" ||
  version =~ "^5\.4\.[01]($|[^0-9])"
)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Version source     : '+source +
      '\n  Installed version  : '+version+
      '\n  Fixed version      : 5.3.12 / 5.4.2\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/php_5_4_2.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\php_5_4_2.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/php_5_4_2.nasl

Go back to menu.

How to Run


Here is how to run the PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution plugin ID 58988.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl php_5_4_2.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a php_5_4_2.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - php_5_4_2.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state php_5_4_2.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 69684 - Amazon Linux AMI : php (ALAS-2012-77)
  • 59021 - CentOS 5 / 6 : php (CESA-2012:0546)
  • 59058 - CentOS 5 : php53 (CESA-2012:0547)
  • 59059 - Debian DSA-2465-1 : php5 - several vulnerabilities
  • 59265 - Fedora 15 : maniadrive-1.2-32.fc15.5 / php-5.3.13-1.fc15 / php-eaccelerator-0.9.6.1-9.fc15.5 (2012-7567)
  • 59266 - Fedora 16 : maniadrive-1.2-32.fc16.5 / php-5.3.13-1.fc16 / php-eaccelerator-0.9.6.1-9.fc16.5 (2012-7586)
  • 59268 - Fedora 17 : maniadrive-1.2-40.fc17 / php-5.4.3-1.fc17 (2012-7628)
  • 59084 - FreeBSD : php -- multiple vulnerabilities (59b68b1e-9c78-11e1-b5e0-000c299b62e1)
  • 59009 - FreeBSD : php -- vulnerability in certain CGI-based setups (60de13d5-95f0-11e1-806a-001143cd36d8)
  • 62236 - GLSA-201209-03 : PHP: Multiple vulnerabilities
  • 59851 - HP System Management Homepage < 7.1.1 Multiple Vulnerabilities
  • 62214 - Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)
  • 62215 - Mac OS X 10.8.x < 10.8.2 Multiple Vulnerabilities
  • 62213 - Mac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST)
  • 59010 - Mandriva Linux Security Advisory : php (MDVSA-2012:068-1)
  • 74616 - openSUSE Security Update : php5 (openSUSE-SU-2012:0590-1)
  • 74630 - openSUSE Security Update : php5 (openSUSE-2012-288)
  • 68524 - Oracle Linux 5 / 6 : php (ELSA-2012-0546)
  • 68525 - Oracle Linux 5 : php53 (ELSA-2012-0547)
  • 59088 - PHP PHP-CGI Query String Parameter Injection Arbitrary Code Execution
  • 70728 - Apache PHP-CGI Remote Code Execution
  • 66844 - Plesk Panel Apache Arbitrary PHP Code Injection
  • 59030 - RHEL 5 / 6 : php (RHSA-2012:0546)
  • 59031 - RHEL 5 : php53 (RHSA-2012:0547)
  • 64035 - RHEL 5 / 6 : php (RHSA-2012:0568)
  • 64036 - RHEL 5 : php53 (RHSA-2012:0569)
  • 61311 - Scientific Linux Security Update : php53 on SL5.x i386/x86_64 (20120507)
  • 61312 - Scientific Linux Security Update : php on SL5.x, SL6.x i386/x86_64 (20120507)
  • 64099 - SuSE 11.1 Security Update : PHP5 (SAT Patch Number 6252)
  • 64103 - SuSE 11.2 Security Update : PHP5 (SAT Patch Number 6251)
  • 59053 - SuSE 10 Security Update : PHP5 (ZYPP Patch Number 8114)
  • 59016 - Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerability (USN-1437-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file php_5_4_2.nasl version 1.26. For more plugins, visit the Nessus Plugin Library.

Go back to menu.