Lucene search

K
cvePhpCVE-2019-11043
HistoryOct 28, 2019 - 3:15 p.m.

CVE-2019-11043

2019-10-2815:15:13
CWE-787
CWE-120
php
web.nvd.nist.gov
3731
In Wild
9
cve-2019-11043
php
fpm
remote code execution
buffer overflow
nvd
vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.972

Percentile

99.9%

In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.

Affected configurations

Nvd
Node
phpphpRange7.1.07.1.33
OR
phpphpRange7.2.07.2.24
OR
phpphpRange7.3.07.3.11
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.04
OR
canonicalubuntu_linuxMatch19.10
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30
OR
fedoraprojectfedoraMatch31
Node
tenabletenable.scRange<5.19.0
Node
redhatsoftware_collectionsMatch1.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.7
OR
redhatenterprise_linux_eusMatch8.1
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_eusMatch8.6
OR
redhatenterprise_linux_eusMatch8.8
OR
redhatenterprise_linux_eus_compute_nodeMatch7.7
OR
redhatenterprise_linux_for_arm_64Match8.0_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.1_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.2_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.4_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.6_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.8_aarch64
OR
redhatenterprise_linux_for_ibm_z_systemsMatch6.0_s390x
OR
redhatenterprise_linux_for_ibm_z_systemsMatch7.0_s390x
OR
redhatenterprise_linux_for_ibm_z_systemsMatch8.0_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch7.7_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.1_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.2_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.4_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.6_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.8_s390x
OR
redhatenterprise_linux_for_power_big_endianMatch6.0_ppc64
OR
redhatenterprise_linux_for_power_big_endianMatch7.0_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.7_ppc64
OR
redhatenterprise_linux_for_power_little_endianMatch7.0_ppc64le
OR
redhatenterprise_linux_for_power_little_endianMatch8.0_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch7.7_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.1_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.2_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.4_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.6_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.8_ppc64le
OR
redhatenterprise_linux_for_scientific_computingMatch7.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_ausMatch8.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_tusMatch8.6
OR
redhatenterprise_linux_server_tusMatch8.8
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
VendorProductVersionCPE
phpphp*cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
canonicalubuntu_linux12.04cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
canonicalubuntu_linux14.04cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
canonicalubuntu_linux18.04cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
canonicalubuntu_linux19.04cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
canonicalubuntu_linux19.10cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debiandebian_linux10.0cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
fedoraprojectfedora29cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
Rows per page:
1-10 of 641

CNA Affected

[
  {
    "product": "PHP",
    "vendor": "PHP",
    "versions": [
      {
        "lessThan": "7.1.33",
        "status": "affected",
        "version": "7.1.x",
        "versionType": "custom"
      },
      {
        "lessThan": "7.2.24",
        "status": "affected",
        "version": "7.2.x",
        "versionType": "custom"
      },
      {
        "lessThan": "7.3.11",
        "status": "affected",
        "version": "7.3.x",
        "versionType": "custom"
      }
    ]
  }
]

References

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.972

Percentile

99.9%