PHP Fixes Critical RCE Flaw Impacting All Windows Versions


Posted on: 12 Jun 2024 | Author: Foresiet
header

Introduction

A newly disclosed remote code execution (RCE) vulnerability in PHP for Windows has been found, affecting all versions since 5.x. This flaw, identified as CVE-2024-4577, poses a significant risk to many servers globally.

Background

PHP is a highly popular open-source scripting language extensively used in web development on both Windows and Linux servers. The new RCE vulnerability was discovered by Orange Tsai, Principal Security Researcher at Devcore, on May 7, 2024, and promptly reported to the PHP developers.

Immediate Action

The PHP project maintainers released a patch to address this critical flaw. However, applying security updates on such a widely deployed project is complex, potentially leaving many systems exposed to attacks for extended periods.

Active Exploitation

Once a critical vulnerability like CVE-2024-4577 is disclosed, threat actors and researchers quickly begin scanning for vulnerable systems. The Shadowserver Foundation has already detected multiple IP addresses probing for susceptible servers.

Technical Details

The CVE-2024-4577 flaw results from an oversight in handling character encoding conversions, particularly the 'Best-Fit' feature on Windows when PHP operates in CGI mode. According to a Devcore advisory, this oversight allows attackers to bypass protections previously implemented for CVE-2012-1823, enabling arbitrary code execution through argument injection attacks.

Even if PHP is not configured in CGI mode, the vulnerability may still be exploitable if the PHP executables (e.g., php.exe or php-cgi.exe) are in directories accessible by the web server. DEVCORE warns that all XAMPP installations on Windows are likely vulnerable due to this being the default configuration.

The issue is exacerbated in locales more susceptible to this encoding conversion flaw, including Traditional Chinese, Simplified Chinese, and Japanese.

Remediation Strategy

To address this vulnerability, users running supported PHP versions should upgrade to the latest patched releases: PHP 8.3.8, PHP 8.2.20, and PHP 8.1.29. For systems that cannot be updated immediately and for users running end-of-life (EoL) versions, it is advised to apply a mod_rewrite rule to block potential attacks:

'''

RewriteEngine On

RewriteCond %{QUERY_STRING} ^%ad [NC]

RewriteRule .? – [F,L]

'''

Additionally, if using XAMPP and the PHP CGI feature is not needed, locate the 'ScriptAlias' directive in the Apache configuration file (typically found at 'C:/xampp/apache/conf/extra/httpd-xampp.conf') and comment it out.

System administrators can determine if PHP-CGI is in use by running the phpinfo() function and checking the 'Server API' value in the output. It is also advisable to migrate from CGI to more secure alternatives, such as FastCGI, PHP-FPM, or Mod-PHP.

Conclusion

The CVE-2024-4577 vulnerability underscores the importance of timely security updates and vigilant system monitoring. Ensuring systems are patched and considering more secure configurations can significantly reduce the risk of exploitation. Stay informed with Foresiet for the latest cybersecurity updates and strategies.

By keeping up-to-date with patches and following best practices for secure configurations, organizations can better protect their systems against such critical vulnerabilities.


About Foresiet!

Foresiet is the pioneering force in digital security solutions, offering the first integrated Digital Risk Protection SaaS platform. With 24x7x365 dark web monitoring and proactive threat intelligence, Foresiet safeguards against data breaches and intellectual property theft. Our robust suite includes brand protection, takedown services, and supply chain assessment, enhancing your organization's defense mechanisms. Attack surface management is a key component of our approach, ensuring comprehensive protection across all vulnerable points. Compliance is assured through adherence to ISO27001, NIST, GDPR, PCI, SOX, HIPAA, SAMA, CITC, and Third Party regulations. Additionally, our advanced antiphishing shield provides unparalleled protection against malicious emails. Trust Foresiet to empower your organization to navigate the digital landscape securely and confidently.

Safeguard Your Reputation, Data, and Systems

Protect your brand, reputation, data, and systems with Foresiet's Integrated Digital Risk Platform. 24/7/365 threat monitoring for total peace of mind.

dashboard