CVE-2019-11043

CVE-2019-11043

CVE-2019-11043复现

复现

直接使用BUUOJ上的环境

这里有关于php-fpm的简介等,有助于理解这个漏洞

https://www.jianshu.com/p/99d478ea1330

Nginx中如下代码时,可能存在该漏洞

1
2
3
4
5
6
7
8
9
10
 location ~ [^/]\.php(/|$) {

fastcgi_split_path_info ^(.+?\.php)(/.*)$;

fastcgi_param PATH_INFO $fastcgi_path_info;

fastcgi_pass php:9000;

...
}

关于漏洞分析参考:

https://www.freebuf.com/vuls/218132.html

需要有golang的环境

1
apt-get install golang -y

github上下载exp,这个exp仅适用php7的版本

1
2
3
git clone https://github.com/neex/phuip-fpizdam.git
cd phuip-fpizdam
go build

image-20200328225005790

参考:https://www.freebuf.com/vuls/218132.html

执行命令

image-20200328224623378

执行成功

image-20200328224822292

Author: 我是小吴啦
Link: http://yoursite.com/2020/03/09/CVE-2019-11043/
Copyright Notice: All articles in this blog are licensed under CC BY-NC-SA 4.0 unless stating additionally.