CVE-2019-11043

Public on 2019-10-28
Modified on 2019-11-01
Description
In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.
Severity
Critical severity
Critical
CVSS v3 Base Score
8.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core php 2019-10-31 ALAS2-2019-1344 Fixed
Amazon Linux 1 php56 2019-10-31 ALAS-2019-1315 Fixed
Amazon Linux 1 php71 2019-10-31 ALAS-2019-1315 Fixed
Amazon Linux 1 php72 2019-10-31 ALAS-2019-1315 Fixed
Amazon Linux 1 php73 2019-10-31 ALAS-2019-1315 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 8.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N