PHP 5.3.x < 5.3.13 CGI Query String Code Execution - Nessus

High   Plugin ID: 59056

This page contains detailed information about the PHP 5.3.x < 5.3.13 CGI Query String Code Execution Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 59056
Name: PHP 5.3.x < 5.3.13 CGI Query String Code Execution
Filename: php_5_3_13.nasl
Vulnerability Published: 2012-05-06
This Plugin Published: 2012-05-09
Last Modification Time: 2022-04-11
Plugin Version: 1.17
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: php_version.nasl
Required KB Items [?]: www/PHP

Vulnerability Information


Severity: High
Vulnerability Published: 2012-05-06
Patch Published: 2012-05-08
CVE [?]: CVE-2012-2311, CVE-2012-2335, CVE-2012-2336
CPE [?]: cpe:/a:php:php

Synopsis

The remote web server uses a version of PHP that is affected by a remote code execution vulnerability.

Description

According to its banner, the version of PHP installed on the remote host is 5.3.x earlier than 5.3.13 and, as such, is potentially affected by a remote code execution and information disclosure vulnerability.

The fix for CVE-2012-1823 does not completely correct the CGI query vulnerability. Disclosure of PHP source code and code execution via query parameters are still possible.

Note that this vulnerability is exploitable only when PHP is used in CGI-based configurations. Apache with 'mod_php' is not an exploitable configuration.

Solution

Upgrade to PHP version 5.3.13 or later. A 'mod_rewrite' workaround is available as well.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the PHP 5.3.x < 5.3.13 CGI Query String Code Execution vulnerability:

  1. Metasploit: exploit/multi/http/php_cgi_arg_injection
    [PHP CGI Argument Injection]
  2. GitHub: https://github.com/cyberharsh/PHP_CVE-2012-1823
    [CVE-2012-2311]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2012-2335
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)

Go back to menu.

Plugin Source


This is the php_5_3_13.nasl nessus plugin source code. This script is Copyright (C) 2012-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(59056);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2012-2311", "CVE-2012-2335", "CVE-2012-2336");
  script_bugtraq_id(53388);
  script_xref(name:"CERT", value:"520827");

  script_name(english:"PHP 5.3.x < 5.3.13 CGI Query String Code Execution");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server uses a version of PHP that is affected by a
remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its banner, the version of PHP installed on the remote
host is 5.3.x earlier than 5.3.13 and, as such, is potentially 
affected by a remote code execution and information disclosure 
vulnerability.

The fix for CVE-2012-1823 does not completely correct the CGI query
vulnerability. Disclosure of PHP source code and code execution via
query parameters are still possible.

Note that this vulnerability is exploitable only when PHP is used in
CGI-based configurations.  Apache with 'mod_php' is not an exploitable
configuration.");
  script_set_attribute(attribute:"see_also", value:"http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/");
  script_set_attribute(attribute:"see_also", value:"https://bugs.php.net/bug.php?id=61910");
  script_set_attribute(attribute:"see_also", value:"http://www.php.net/archive/2012.php#id2012-05-08-1");
  script_set_attribute(attribute:"see_also", value:"http://www.php.net/ChangeLog-5.php#5.3.13");
  script_set_attribute(attribute:"solution", value:
"Upgrade to PHP version 5.3.13 or later.  A 'mod_rewrite'
workaround is available as well.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2335");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_set_attribute(attribute:"metasploit_name", value:'PHP CGI Argument Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/05/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/09");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2012-2022 Tenable Network Security, Inc.");

  script_dependencies("php_version.nasl");
  script_require_keys("www/PHP");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("global_settings.inc");
include("audit.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

port = get_http_port(default:80, php:TRUE);

php = get_php_from_kb(
  port : port,
  exit_on_fail : TRUE
);

version = php["ver"];
source = php["src"];

backported = get_kb_item('www/php/'+port+'/'+version+'/backported');

if (report_paranoia < 2 && backported)
  audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");

if (version =~ "^5\.3\.([0-9]|1[0-2])($|[^0-9])")
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Version source     : '+source +
      '\n  Installed version  : '+version+
      '\n  Fixed version      : 5.3.13\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/php_5_3_13.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\php_5_3_13.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/php_5_3_13.nasl

Go back to menu.

How to Run


Here is how to run the PHP 5.3.x < 5.3.13 CGI Query String Code Execution as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select PHP 5.3.x < 5.3.13 CGI Query String Code Execution plugin ID 59056.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl php_5_3_13.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a php_5_3_13.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - php_5_3_13.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state php_5_3_13.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 59738 - CentOS 5 : php (CESA-2012:1045)
  • 59938 - CentOS 6 : php (CESA-2012:1046)
  • 67089 - CentOS 5 : php53 (CESA-2012:1047)
  • 59059 - Debian DSA-2465-1 : php5 - several vulnerabilities
  • 59265 - Fedora 15 : maniadrive-1.2-32.fc15.5 / php-5.3.13-1.fc15 / php-eaccelerator-0.9.6.1-9.fc15.5 (2012-7567)
  • 59266 - Fedora 16 : maniadrive-1.2-32.fc16.5 / php-5.3.13-1.fc16 / php-eaccelerator-0.9.6.1-9.fc16.5 (2012-7586)
  • 59268 - Fedora 17 : maniadrive-1.2-40.fc17 / php-5.4.3-1.fc17 (2012-7628)
  • 59084 - FreeBSD : php -- multiple vulnerabilities (59b68b1e-9c78-11e1-b5e0-000c299b62e1)
  • 62236 - GLSA-201209-03 : PHP: Multiple vulnerabilities
  • 69020 - HP System Management Homepage < 7.2.1.0 Multiple Vulnerabilities (BEAST)
  • 62214 - Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)
  • 62215 - Mac OS X 10.8.x < 10.8.2 Multiple Vulnerabilities
  • 62213 - Mac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST)
  • 59010 - Mandriva Linux Security Advisory : php (MDVSA-2012:068-1)
  • 74616 - openSUSE Security Update : php5 (openSUSE-SU-2012:0590-1)
  • 74630 - openSUSE Security Update : php5 (openSUSE-2012-288)
  • 68569 - Oracle Linux 5 : php (ELSA-2012-1045)
  • 68570 - Oracle Linux 6 : php (ELSA-2012-1046)
  • 68571 - Oracle Linux 5 : php53 (ELSA-2012-1047)
  • 59057 - PHP 5.4.x < 5.4.3 Multiple Vulnerabilities
  • 59088 - PHP PHP-CGI Query String Parameter Injection Arbitrary Code Execution
  • 70728 - Apache PHP-CGI Remote Code Execution
  • 59751 - RHEL 5 : php (RHSA-2012:1045)
  • 59752 - RHEL 6 : php (RHSA-2012:1046)
  • 59753 - RHEL 5 : php53 (RHSA-2012:1047)
  • 61356 - Scientific Linux Security Update : php53 on SL5.x i386/x86_64 (20120627)
  • 61357 - Scientific Linux Security Update : php on SL5.x i386/x86_64 (20120627)
  • 61358 - Scientific Linux Security Update : php on SL6.x i386/x86_64 (20120627)
  • 64099 - SuSE 11.1 Security Update : PHP5 (SAT Patch Number 6252)
  • 64103 - SuSE 11.2 Security Update : PHP5 (SAT Patch Number 6251)
  • 59053 - SuSE 10 Security Update : PHP5 (ZYPP Patch Number 8114)
  • 59016 - Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerability (USN-1437-1)
  • 58988 - PHP < 5.3.12 / 5.4.2 CGI Query String Code Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file php_5_3_13.nasl version 1.17. For more plugins, visit the Nessus Plugin Library.

Go back to menu.