7.5
CVSSv2

CVE-2019-11043

Published: 28/10/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 772
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

It exists that PHP incorrectly handled certain paths when being used in FastCGI configurations. A remote attacker could possibly use this issue to execute arbitrary code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 14.04

canonical ubuntu linux 19.10

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #943764 php73: CVE-2019-11043 Package: src:php73; Maintainer for src:php73 is Debian PHP Maintainers <team+pkg-php@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 29 Oct 2019 14:21:02 UTC Severity: grave Tags: security, upstream Found in version php7 ...
Debian Bug report logs - #943468 php-fpm: CVE-2019-11043: Vulnerability in PHP-FPM Could Lead to Remote Code Execution on nginx Package: src:php73; Maintainer for src:php73 is Debian PHP Maintainers <team+pkg-php@trackerdebianorg>; Reported by: Tobias Frost <tobi@debianorg> Date: Fri, 25 Oct 2019 07:24:02 UTC Se ...
PHP could be made to run programs if it received specially crafted network traffic ...
PHP could be made to run programs if it received specially crafted network traffic ...
Synopsis Critical: php security update Type/Severity Security Advisory: Critical Topic An update for php is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, which give ...
Synopsis Critical: php:72 security update Type/Severity Security Advisory: Critical Topic An update for the php:72 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Critical: php security update Type/Severity Security Advisory: Critical Topic An update for php is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, which give ...
Synopsis Critical: php:72 security update Type/Severity Security Advisory: Critical Topic An update for the php:72 module is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Critical A Common Vul ...
Synopsis Critical: rh-php71-php security update Type/Severity Security Advisory: Critical Topic An update for rh-php71-php is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) ba ...
Synopsis Critical: rh-php70-php security update Type/Severity Security Advisory: Critical Topic An update for rh-php70-php is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) ba ...
Synopsis Critical: php security update Type/Severity Security Advisory: Critical Topic An update for php is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CV ...
Synopsis Critical: rh-php72-php security update Type/Severity Security Advisory: Critical Topic An update for rh-php72-php is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) ba ...
Synopsis Critical: php:73 security update Type/Severity Security Advisory: Critical Topic An update for the php:73 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) bas ...
Emil Lerner and Andrew Danau discovered that insufficient validation in the path handling code of PHP FPM could result in the execution of arbitrary code in some setups For the oldstable distribution (stretch), this problem has been fixed in version 7033-0+deb9u6 We recommend that you upgrade your php70 packages For the detailed security stat ...
Emil Lerner and Andrew Danau discovered that insufficient validation in the path handling code of PHP FPM could result in the execution of arbitrary code in some setups For the stable distribution (buster), this problem has been fixed in version 7311-1~deb10u1 We recommend that you upgrade your php73 packages For the detailed security status ...
In PHP versions 71x below 7133, 72x below 7224 and 73x below 7311 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution(CVE-2019-11043) ...
In PHP versions 71x below 7133, 72x below 7224 and 73x below 7311 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution(CVE-2019-11043) ...
A buffer underflow issue has been found in the php-fpm component of php before 7311, leading to remote code execution in certain nginx + php-fpm configurations ...
Tenablesc leverages third-party software to help provide underlying functionality Multiple third-party components were found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution, and in line with best practice, Tenable has upgraded the bundled components to address the potential impact of the ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super( update_info( info, 'Name' ...
# PHuiP-FPizdaM ## What's this This is an exploit for a bug in php-fpm (CVE-2019-11043) In certain nginx + php-fpm configurations, the bug is possible to trigger from the outside This means that a web user may get code execution if you have vulnerable config (see [below](#the-full-list-of-preconditions)) ## What's vulnerable If a webserver r ...

Github Repositories

CVE-2019-11043的poc pocsuite框架

CVE-2019-11043 漏洞描述 NgiNginx 上 fastcgi_split_path_info 在处理带有 %0a 的请求时,会因为遇到换行符 \n 导致 PATH_INFO 为空。而 php-fpm 在处理 PATH_INFO 为空的情况下,存在逻辑缺陷。攻击者通过精心的构造和利用,可以导致远程代码执行。 nx 上 fastcgi_split_path_info 在处理带有 %0a 的请求时,会因为

remote debug environment for CLion

CVE-2019-11043_env remote debug environment for CLion

CVE-2019-11043 LAB

CVE-2019-11043 CVE-2019-11043 LAB

cve_exploits CVE-2019-14287 (Sudoers privilege escalation) On target launch next command to get root shell sudo -lu#-1 /bin/bash CVE-2019-11043 (Nginx + PHP-FPM buffer overflow) Use Metasploit exploit(multi/http/php_fpm_rce) RHOST=TARGET_IP RPORT=TARGET_PORT TARGETURI=/target_vulnerable_filephp CVE-1999-0527 (FTP server with world writable directories) Anonymous

Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)

Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix) 漏洞简介 PHP-FPM 远程代码执行漏洞(CVE-2019-11043) 在长亭科技举办的 Real World CTF 中,国外安全研究员 Andrew Danau 在解决一道 CTF 题目时发现,向目标服务器 URL 发送 %0a 符号时,服务返回异常,疑似存在漏洞。 在使用一些有错误的Nginx配置的情况下,通过恶意构

Simple snippet hosting service, like pastebin but for APIs.

Public storage Simple snippet hosting service, like pastebin but for APIs Take a look at apihttp for docs Currently, hosted at pscout970net Features API REST interface Minimal dependencies/low project complexity (just need php and php-sqlite) Fast and simple Secure, follows the recommended security practices Free and open source How to host Install dependencies php81 a

Some solutions for Drupal installation issues with Oracle database.

drupal-installation-issues What's Drupal? Drupal is a free and open-source web content management system written in PHP and distributed under the GNU General Public License Drupal provides a back-end framework for at least 13% of the top 10,000 websites worldwide – ranging from personal blogs to corporate, political, and government sites Stable release: 916 / 202

The LinuxServerio team brings you another container release featuring: regular and timely application updates easy user mappings (PGID, PUID) custom base image with s6 overlay weekly base OS updates with common layers across the entire LinuxServerio ecosystem to minimise space usage, down time and bandwidth regular security updates Find us at: Blog - all the things you can

A school project on using the php-fpm exploit on a docker container.

PHP-FPM Exploit Example Description: This repository contains a powerpoint illustrating two different methods for exploiting the PHP-FPM Vulnerability (CVE-2019-11043) along with the files to do so Installation Instructions (also written in powerpoint): Install docker wwwdockercom/products/docker-desktop for your operating system Clone this repository Navigat

PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) POC in Python

CVE-2019-11043 1漏洞描述 Nginx上fastcgi split path info 在处理带有%0a的请求时,会因为遇到换行符\n导致PATH INFO为空。而php-fpm在处理PATH INFO为空的情况下,存在逻辑缺陷。攻击者通过精心的构造和利用,可以导致远程代码执行。 影响范围 Nginx + php-fpm 的服务器,在使用如下配置的情况下,都可能存

PHuiP-FPizdaM What's this This is an exploit for a bug in php-fpm (CVE-2019-11043) In certain nginx + php-fpm configurations, the bug is possible to trigger from the outside This means that a web user may get code execution if you have vulnerable config (see below) Writeup While we were too lazy to do a writeup, Orange Tsai published a perfect analysis in his blog Kudo

php-fpm+Nginx RCE

CVE-2019-11043 php-fpm+Nginx RCE 0x01 install phuip-fpizdam-Mac go get githubcom/neex/phuip-fpizdam go install githubcom/neex/phuip-fpizdam ale@Pentest ~/go go get githubcom/neex/phuip-fpizdam ale@Pentest ~/go go install githubcom/neex/phuip-fpizdam ale@Pentest ~/go ls bin src ale@Pentest ~/go cd bin ale@Pentest ~/go/bin ls phuip-fpizdam ale@Pentest ~/go/bin file phuip-f

byol explanation of exploit build docker image docker build -t reproduce-cve-2019-11043 run docker image docker run --rm -ti -p 8080:80 reproduce-cve-2019-11043 test exploit docker run --rm --net=host ypereirareis/cve-2019-11043 <ip>:8080/scriptphp Note: this is meant to run on a debian host steps to create install docker using the script in this repo add flag

A docker image with a vulnerable version of PHP-FPM (CVE-2019-11043) and nginx Run docker run --rm -p8080:80 akamajoris/cve-2019-11043 You should be able to access the web application at your-ip:8080/ Exploitation Build a binary from githubcom/neex/phuip-fpizdam, then root@debian:~/gopath/bin# curl "localhost:8080/?a=/bin/sh+-c+'which+which'&qu

CVE-2019-11043 && PHP7.x && RCE EXP

CVE-2019-11043 0th3rs Security Team ====================== In PHP versions 71x below 7133, 72x below 7224 and 73x below 7311 Tested under PHP 7220/7310 Instructions 1、较为稳定,只要爆破出query长度和Header头字段长度 2、auto_session检测漏洞存在性 3、实现判断目标worker进程数实现健壮性 4、全worker进程污染

Simple snippet hosting service, like pastebin but for APIs.

Public storage Simple snippet hosting service, like pastebin but for APIs Take a look at apihttp for docs Currently, hosted at pscout970net Features API REST interface Minimal dependencies/low project complexity (just need php and php-sqlite) Fast and simple Secure, follows the recommended security practices Free and open source How to host Install dependencies php81 a

quick and dirty PHP RCE proof of concept

CVE-2019-11043 quick and dirty PHP RCE proof of concept

Docker compose file for deploying NginX with PHP-FPM, especially php-fpm 7.2.24

nginx-php-fpm Docker compose file to reproduce PHP-FPM Remote Code Execution Vulnerability (CVE-201911043) environment More of that : mediumcom/@knownsec404team/php-fpm-remote-code-execution-vulnerability-cve-2019-11043-analysis-35fd605dd2dc How To Use Install docker & docker-compose $ git clone githubcom/febryandana/nginx-php-fpmgit $ cd nginx-php-f

The LinuxServerio team brings you another container release featuring: regular and timely application updates easy user mappings (PGID, PUID) custom base image with s6 overlay weekly base OS updates with common layers across the entire LinuxServerio ecosystem to minimise space usage, down time and bandwidth regular security updates Find us at: Blog - all the things you can

TNI-CWC-GGEZ-Hosting This lab has a bunch of vulnerabilities which includes CVE-2019-11043 (PHP-FPM RegEx RCE) Privilege Escalation (via sudoer's web) Requirements Ubuntu 1804 LTS (Bionic Beaver) Internet connection for apt install and git WARNING PLEASE INSTALL IT ON A VIRTUAL MACHINE THE REPOSITORY OWNER WON'T TAKE ANY RESPONSIBILITIES IF THE INSTALLATION SCRI

TNI-CWC-GGEZ-Hosting This lab has a bunch of vulnerabilities which includes CVE-2019-11043 (PHP-FPM RegEx RCE) Privilege Escalation (via sudoer's web) Requirements Ubuntu 1804 LTS (Bionic Beaver) Internet connection for apt install and git WARNING PLEASE INSTALL IT ON A VIRTUAL MACHINE THE REPOSITORY OWNER WON'T TAKE ANY RESPONSIBILITIES IF THE INSTALLATION SCRI

Crosswalk Nessus findings with the CISA Known and Exploited Vulnerabilities (KEV) catalog.

Nessus Crosswalk for CISA Known Exploited Vulnerabilities (KEV) nessus_crosswalk is a capability that returns vulnerability results from Nessus scans that map to the most recent CISA KEV catalog The output is a sorted list of CVE IDs, based on number of occurrences in the Nessus scans, in the following format: {"CVE-####-#####": Number_of_Occurrences} Install $ git

CVE-2019-11043 PHP远程代码执行

PHP 远程代码执行漏洞 (CVE-2019-11043) 1 背景 9 月 26 日,PHP 官方发布漏洞通告,其中指出:使用 Nginx + php-fpm 的服务器,在部分配置下,存在远程代码执行漏洞。并且该配置已被广泛使用,危害较大。 漏洞 PoC 在 10 月 22 日公开,国内安全媒体及时发布了预警。 2 漏洞描述 Nginx 上 fastcgi_s

Awesome Stars A curated list of my GitHub stars! Generated by stargazed 🏠 Contents C (32) C# (3) C++ (18) CSS (6) Clojure (2) DIGITAL Command Language (1) Dockerfile (15) Elixir (1) FreeMarker (1) Gherkin (1) Go (74) Groovy (1) HTML (7) Haskell (2) Java (18) JavaScript (54) Jinja (2) Jsonnet (1) Jupyter Notebook (2) Kotlin (4) Lua (1) Makefile (3) Markdown (1) Nix (1)

CVE-2019-11043 PHP7.x RCE

CVE-2019-11043 0th3rs Security Team ====================== In PHP versions 71x below 7133, 72x below 7224 and 73x below 7311 Tested under PHP 7220/7310 Instructions 1、较为稳定,只要爆破出query长度和Header头字段长度 2、auto_session检测漏洞存在性 3、实现判断目标worker进程数实现健壮性 4、全worker进程污染

Docker image and commands to check CVE-2019-11043 vulnerability on nginx/php-fpm applications.

Docker image and commands to check CVE-2019-11043 CVE: CVE-2019-11043 Description: In PHP versions 71x below 7133, 72x below 7224 and 73x below 7311 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution Details

Exploit for CVE-2019-11043

PHuiP-FPizdaM What's this This is an exploit for a bug in php-fpm (CVE-2019-11043) In certain nginx + php-fpm configurations, the bug is possible to trigger from the outside This means that a web user may get code execution if you have vulnerable config (see below) Writeup While we were too lazy to do a writeup, Orange Tsai published a perfect analysis in his blog Kudo

My GitHub stars

Awesome Stars A curated list of my GitHub stars! Generated by stargazed 🏠 Contents ANTLR (1) ActionScript (1) Assembly (4) Astro (2) C (39) C# (9) C++ (36) CSS (10) Clojure (2) CoffeeScript (2) Dart (1) Dockerfile (6) Elixir (20) Elm (3) Emacs Lisp (1) Erlang (3) Game Maker Language (1) Go (159) HCL (4) HTML (12) Haml (1) Handlebars (1) Haskell (17) Java (37) JavaScrip

Python exp for CVE-2019-11043

CVE-2019-11043 Python exp for CVE-2019-11043 You can use build environment from githubcom/vulhub/vulhub/tree/master/php/CVE-2019-11043 Usage: python3 mainpy -u ip_to_page/indexphp If you success, you will see: Base status code is 200 qsl:1760 with status code 502 The target maybe

(PoC) Python version of CVE-2019-11043 exploit by neex

PoC CVE-2019-11043 A Python version of the CVE-2019-11043 exploit githubcom/neex/phuip-fpizdam This PoC is still a draft, please use the exploit written by @neex Vulnerability Analysis: paperseebugorg/1064/ PoC Setup Just run docker compose to bring up nginx and php-fpm: # docker-compose up -d Creating network "cve-2019-11043-git_app_net" with drive

PHP-FPM Remote Command Execution Exploit

CVE-2019-11043 PHP-FPM Remote Code Execution Screencast: youtube/d6benC5FVZM Overview This zero-day exploit in common PHP-FPM configurations was discovered during the Realworld CTF competition in 2019 A regular expression is used to parse the requested URI, but newline characters %0a are not matched This triggers a bug in FastCGI which computes the query string lengt

Collections for tech articles

Collection Github A Fast Deep Learning Model to Upsample Low Resolution Videos to High Resolution at 30fps githubcom/HasnainRaz/Fast-SRGAN Exposing problems in json parsers of several programming languages githubcom/lovasoa/bad_json_parsers visual6502 remixed flooohgithubio/visual6502remix/ A Go microservices development framework githubcom

The LinuxServerio team brings you another container release featuring: regular and timely application updates easy user mappings (PGID, PUID) custom base image with s6 overlay weekly base OS updates with common layers across the entire LinuxServerio ecosystem to minimise space usage, down time and bandwidth regular security updates Find us at: Blog - all the things you can

CVE-2019-11043

This tool exploits a vulnerability called CVE-2019-11043, an instance of insecure pointer arithmatic, to gain access to poorly configured PHP servers It can be downloaded here (you will need to run it from the command line) Usage: php_hack [target IP] [target port]

PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) POC in Python

CVE-2019-11043 1漏洞描述 Nginx上fastcgi split path info 在处理带有%0a的请求时,会因为遇到换行符\n导致PATH INFO为空。而php-fpm在处理PATH INFO为空的情况下,存在逻辑缺陷。攻击者通过精心的构造和利用,可以导致远程代码执行。 影响范围 Nginx + php-fpm 的服务器,在使用如下配置的情况下,都可能存

A curated list of my GitHub stars

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents ActionScript Adblock Filter List Assembly Astro Batchfile Blade C C# C++ CSS Clojure CoffeeScript Common Lisp Dart Dockerfile Earthly Elixir Elm F# FreeMarker GCC Machine Description Go Groovy HCL HTML Hack Haskell Inno Setup Java JavaScript Jinja Jupyter Notebook Just Kotlin Less Lua M4 Makefil

The LinuxServerio team brings you another container release featuring: regular and timely application updates easy user mappings (PGID, PUID) custom base image with s6 overlay weekly base OS updates with common layers across the entire LinuxServerio ecosystem to minimise space usage, down time and bandwidth regular security updates Find us at: Blog - all the things you can

The LinuxServerio team brings you another container release featuring: regular and timely application updates easy user mappings (PGID, PUID) custom base image with s6 overlay weekly base OS updates with common layers across the entire LinuxServerio ecosystem to minimise space usage, down time and bandwidth regular security updates Find us at: Blog - all the things you can

PoC of scanner deduplication script

PoC of scanner dedup The purpose of this program is to compare several security tool outputs that reference a vulnurable php version against the standard CPE format as seen here Note: I'm using the CPE syntax, but obviously in json format instead of XML for this PoC I wanted to learn a little more about how the RecordLinkage library worked with this program, I'm j

Recent Articles

Chrome bug squashed, QNAP NAS nasty hits, BlueKeep malware spreads, and more
The Register • Shaun Nichols in San Francisco • 04 Nov 2019

Including Spanish camgirl sites spill info, domain registrars hacked

Roundup Let's check out some of the more recent security happenings beyond what we've already covered. Anyone running Chrome will want to update and restart their browser in order to make sure they have the latest build, as usual. Google has patched a bunch of flaws including a use-after-free() vulnerability (CVE-2019-13720) that was being actively exploited in the wild against victims. Make sure you're running version 78.0.3904.87 or higher for Windows, Mac, and Linux to be safe. More technical...

References

CWE-787https://github.com/neex/phuip-fpizdamhttps://bugs.php.net/bug.php?id=78599https://usn.ubuntu.com/4166-1/https://usn.ubuntu.com/4166-2/https://www.debian.org/security/2019/dsa-4553https://www.debian.org/security/2019/dsa-4552https://security.netapp.com/advisory/ntap-20191031-0003/https://access.redhat.com/errata/RHSA-2019:3287https://access.redhat.com/errata/RHSA-2019:3286https://access.redhat.com/errata/RHSA-2019:3299https://access.redhat.com/errata/RHSA-2019:3300http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00011.htmlhttps://access.redhat.com/errata/RHSA-2019:3724https://access.redhat.com/errata/RHSA-2019:3735https://access.redhat.com/errata/RHSA-2019:3736https://www.synology.com/security/advisory/Synology_SA_19_36http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00014.htmlhttps://support.apple.com/kb/HT210919https://seclists.org/bugtraq/2020/Jan/44http://seclists.org/fulldisclosure/2020/Jan/40https://access.redhat.com/errata/RHSA-2020:0322http://packetstormsecurity.com/files/156642/PHP-FPM-7.x-Remote-Code-Execution.htmlhttps://www.tenable.com/security/tns-2021-14https://support.f5.com/csp/article/K75408500?utm_source=f5support&%3Butm_medium=RSShttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T62LF4ZWVV7OMMIZFO6IFO5QLZKK7YRD/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3W23TP6X4H7LB645FYZLUPNIRD5W3EPU/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FSNBUSPKMLUHHOADROKNG5GDWDCRHT5M/https://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=943764https://usn.ubuntu.com/4166-1/https://www.exploit-db.com/exploits/48182