CVE-2019-11043

In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.
References
Link Resource
https://github.com/neex/phuip-fpizdam Exploit Third Party Advisory
https://bugs.php.net/bug.php?id=78599 Exploit Issue Tracking Patch Vendor Advisory
https://usn.ubuntu.com/4166-1/ Third Party Advisory
https://usn.ubuntu.com/4166-2/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4553 Third Party Advisory
https://www.debian.org/security/2019/dsa-4552 Third Party Advisory
https://support.f5.com/csp/article/K75408500?utm_source=f5support&utm_medium=RSS
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T62LF4ZWVV7OMMIZFO6IFO5QLZKK7YRD/
https://security.netapp.com/advisory/ntap-20191031-0003/
https://access.redhat.com/errata/RHSA-2019:3287
https://access.redhat.com/errata/RHSA-2019:3286
https://access.redhat.com/errata/RHSA-2019:3299
https://access.redhat.com/errata/RHSA-2019:3300
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3W23TP6X4H7LB645FYZLUPNIRD5W3EPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FSNBUSPKMLUHHOADROKNG5GDWDCRHT5M/
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00011.html
https://access.redhat.com/errata/RHSA-2019:3724
https://access.redhat.com/errata/RHSA-2019:3735
https://access.redhat.com/errata/RHSA-2019:3736
https://www.synology.com/security/advisory/Synology_SA_19_36
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00014.html
https://support.apple.com/kb/HT210919
https://seclists.org/bugtraq/2020/Jan/44
http://seclists.org/fulldisclosure/2020/Jan/40
https://access.redhat.com/errata/RHSA-2020:0322
http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.html
https://www.tenable.com/security/tns-2021-14
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2019-10-28 08:15

Updated : 2021-07-22 11:15


NVD link : CVE-2019-11043

Mitre link : CVE-2019-11043


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

php

  • php