PHP-FPM Vulnerability (CVE-2019-11043) with NGINX

By
Prathap
Published on
31 Aug 2020

The CVE-2019-11043 vulnerability affects the system that is using an NGINX web server, which is enabled with the Hypertext Preprocessor FastCGI Process Manager (PHP-FPM).

The PHP-FPM is not a core component of PHP. The web hosting provider typically includes it in their PHP environments. This vulnerability can be used in certain conditions to achieve remote code execution.

One way to trigger the vulnerability is to embed a line break (%0a) or carriage return (%0d) character into the request URL, which is then not correctly handled by the regular expression.

Impact

This is a remote code execution vulnerability. So, if the attacker can successfully exploit this vulnerability then he can access the server or can run commands to the server.

Mitigation Or Precaution

The only certain way to address this vulnerability is to upgrade your PHP to the patched release (or later). Else the PHP-FPM can use the NGINX unit to run the PHP applications.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Prathap
Prathap
Co-founder, Director
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.