CVE-2019-11043

CVE Details

Release Date:2019-10-28

Description


In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.

See more information about CVE-2019-11043 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (php)ELSA-2019-32872019-10-31
Oracle Linux version 7 (php)ELSA-2019-32862019-10-31
Oracle Linux version 8 (libzip)ELSA-2019-37352019-11-23
Oracle Linux version 8 (libzip)ELSA-2019-37362019-11-23
Oracle Linux version 8 (php)ELSA-2019-37352019-11-23
Oracle Linux version 8 (php)ELSA-2019-37362019-11-23
Oracle Linux version 8 (php-pear)ELSA-2019-37352019-11-23
Oracle Linux version 8 (php-pear)ELSA-2019-37362019-11-23
Oracle Linux version 8 (php-pecl-apcu)ELSA-2019-37352019-11-23
Oracle Linux version 8 (php-pecl-apcu)ELSA-2019-37362019-11-23
Oracle Linux version 8 (php-pecl-zip)ELSA-2019-37352019-11-23
Oracle Linux version 8 (php-pecl-zip)ELSA-2019-37362019-11-23



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete