Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-11043 First vendor Publication 2019-10-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11043

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 888
Os 6
Os 2

Snort® IPS/IDS

Date Description
2019-12-10 PHP FPM env_path_info buffer underflow attempt
RuleID : 52123 - Revision : 1 - Type : SERVER-WEBAPP
2014-01-10 PHP uri tag injection attempt
RuleID : 23111 - Revision : 12 - Type : POLICY-OTHER
2014-01-10 PHP function CRLF injection attempt
RuleID : 12360 - Revision : 11 - Type : SERVER-WEBAPP

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K75408500?utm_source=f5support&amp%3Bu...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2020/Jan/44
CONFIRM https://bugs.php.net/bug.php?id=78599
https://security.netapp.com/advisory/ntap-20191031-0003/
https://support.apple.com/kb/HT210919
https://www.synology.com/security/advisory/Synology_SA_19_36
https://www.tenable.com/security/tns-2021-14
DEBIAN https://www.debian.org/security/2019/dsa-4552
https://www.debian.org/security/2019/dsa-4553
FULLDISC http://seclists.org/fulldisclosure/2020/Jan/40
MISC http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution...
https://github.com/neex/phuip-fpizdam
REDHAT https://access.redhat.com/errata/RHSA-2019:3286
https://access.redhat.com/errata/RHSA-2019:3287
https://access.redhat.com/errata/RHSA-2019:3299
https://access.redhat.com/errata/RHSA-2019:3300
https://access.redhat.com/errata/RHSA-2019:3724
https://access.redhat.com/errata/RHSA-2019:3735
https://access.redhat.com/errata/RHSA-2019:3736
https://access.redhat.com/errata/RHSA-2020:0322
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00014.html
UBUNTU https://usn.ubuntu.com/4166-1/
https://usn.ubuntu.com/4166-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:59:45
  • Multiple Updates
2024-02-01 12:16:33
  • Multiple Updates
2023-11-07 21:38:56
  • Multiple Updates
2023-09-05 12:57:38
  • Multiple Updates
2023-09-05 01:16:14
  • Multiple Updates
2023-09-02 12:56:56
  • Multiple Updates
2023-09-02 01:16:31
  • Multiple Updates
2023-08-12 13:00:46
  • Multiple Updates
2023-08-12 01:15:48
  • Multiple Updates
2023-08-11 12:54:39
  • Multiple Updates
2023-08-11 01:16:14
  • Multiple Updates
2023-08-06 12:53:02
  • Multiple Updates
2023-08-06 01:15:44
  • Multiple Updates
2023-08-04 12:53:17
  • Multiple Updates
2023-08-04 01:15:53
  • Multiple Updates
2023-07-14 12:53:16
  • Multiple Updates
2023-07-14 01:15:51
  • Multiple Updates
2023-03-29 01:54:39
  • Multiple Updates
2023-03-28 12:16:09
  • Multiple Updates
2022-10-11 12:47:36
  • Multiple Updates
2022-10-11 01:15:46
  • Multiple Updates
2021-08-05 01:31:34
  • Multiple Updates
2021-07-23 00:24:15
  • Multiple Updates
2021-05-04 13:22:16
  • Multiple Updates
2021-04-22 02:37:21
  • Multiple Updates
2020-09-03 01:24:52
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:21:24
  • First insertion