CVE-2019-11043

NameCVE-2019-11043
DescriptionIn PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1970-1, DSA-4552-1, DSA-4553-1
Debian Bugs943468, 943764

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
php7.3 (PTS)buster7.3.31-1~deb10u1fixed
buster (security)7.3.31-1~deb10u5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcejessie5.6.40+dfsg-0+deb8u7DLA-1970-1
php5source(unstable)(unfixed)
php7.0sourcestretch7.0.33-0+deb9u6DSA-4552-1
php7.0source(unstable)(unfixed)
php7.3sourcebuster7.3.11-1~deb10u1DSA-4553-1
php7.3source(unstable)7.3.11-1~deb10u1943468, 943764

Notes

Fixed in PHP 7.3.11, 7.2.24
PHP Bug: https://bugs.php.net/bug.php?id=78599
https://www.tenable.com/blog/cve-2019-11043-vulnerability-in-php-fpm-could-lead-to-remote-code-execution-on-nginx
https://git.php.net/?p=php-src.git;a=commit;h=ab061f95ca966731b1c84cf5b7b20155c0a1c06a

Search for package or bug name: Reporting problems