2025-03-10
Known PHP Vulnerability is Being Exploited in Targeted Attacks
There is a critical OS command injection vulnerability (CVE-2024-4577) in PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, and 8.3.* before 8.3.8 that can be exploited to achieve remote code execution. Researchers from Cisco Talos have detected a campaign exploiting this vulnerability, ongoing since at least January of this year, targeting organizations in Japan. The Talos researchers note that 'the attacker utilizes plugins of the publicly available Cobalt Strike kit 'TaoWu' for-post exploitation activities.' Researchers from GreyNoise now 'confirm that exploitation of CVE-2024-4577 extends far beyond initial reports.' There are nearly 80 known exploits for the vulnerability; a patch was made available last year.
Editor's Note
We have seen this exploited at least since last June in our ISC honeypots. Attackers exploiting it now are a bit late to the party, mopping up systems that the simpler automated attacks may have missed.

Johannes Ullrich
This is a doozy because it requires some history. First, the exploit was originally patched in 2012; CVE-2012-1823. Secondly, this was found by Orange Tsai of the Devcore team in 2024. The vulnerability is very 'edge case,' which is why we see the attacks in specific countries. There is a feature of Windows that I knew about in Linux but was unaware of its name, which Windows refers to as 'Best-Fit.' The idea is that UTF characters can be upgraded or downgraded to fit different UTF versions. Because of 'Best-Fit' in Windows, there is a workaround to the 2012 patch by using different language sets, of which Traditional Chinese, Simplified Chinese, and Japanese are known to be vulnerable. If you have systems implemented in these languages, are running Windows as the OS, have a vulnerable version of PHP, and are running PHP-CGI, then you are vulnerable. What is surprising is that in Japan specifically, many systems have been impacted. Who knew?

Moses Frost
Read more in
Talos Intelligence: Unmasking the new persistent attacks on Japan
SecurityWeek: Mass Exploitation of Critical PHP Vulnerability Begins
SC World: Critical 9.8 PHP flaw exploited in US, Japan and Singapore
The Record: Bug affecting PHP scripts demands 'immediate action from defenders globally'
The Hacker News: PHP-CGI RCE Flaw Exploited in Attacks on Japan's Tech, Telecom, and E-Commerce Sectors