cve/2019/CVE-2019-0211.md
2025-09-29 21:09:30 +02:00

81 lines
4.2 KiB
Markdown

### [CVE-2019-0211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211)
![](https://img.shields.io/static/v1?label=Product&message=Apache%20HTTP%20Server&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=2.4.17%20to%202.4.38%20&color=brightgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Apache%20HTTP%20Server%20privilege%20escalation%20from%20modules'%20scripts&color=brightgreen)
### Description
In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.
### POC
#### Reference
- http://packetstormsecurity.com/files/152386/Apache-2.4.38-Root-Privilege-Escalation.html
- http://packetstormsecurity.com/files/152415/Slackware-Security-Advisory-httpd-Updates.html
- http://packetstormsecurity.com/files/152441/CARPE-DIEM-Apache-2.4.x-Local-Privilege-Escalation.html
- https://hackerone.com/reports/520903
- https://www.exploit-db.com/exploits/46676/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
#### Github
- https://github.com/0xT11/CVE-POC
- https://github.com/0xbigshaq/php7-internals
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Awrrays/FrameVul
- https://github.com/Blacloud226/sao
- https://github.com/FishyStix12/WHPython_v1.02
- https://github.com/FishyStix12/WHPython_v1.1
- https://github.com/Hughes-Actual/Recon-Assignment-Hughes
- https://github.com/Madbat2024/Penetration-test
- https://github.com/MicahFleming/Risk-Assessment-Cap-Stone-
- https://github.com/NeoOniX/5ATTACK
- https://github.com/Nullgrimoire/NullScan
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/PawanKumarPandit/Shodan-nrich
- https://github.com/RoseSecurity-Research/Red-Teaming-TTPs
- https://github.com/RoseSecurity/Red-Teaming-TTPs
- https://github.com/SatenderKumar3024/CompTIA-Cloud-Certification-Exam---EXAM-NUMBER-CV0-004---Satender-Kumar
- https://github.com/SexyBeast233/SecBooks
- https://github.com/Solhack/Team_CSI_platform
- https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks
- https://github.com/Xorlent/Red-Teaming-TTPs
- https://github.com/ajread4/nessus_crosswalk
- https://github.com/alphaSeclab/sec-daily-2019
- https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network
- https://github.com/bartholomex-x/nrich
- https://github.com/bioly230/THM_Skynet
- https://github.com/cc8700619/poc
- https://github.com/ct-scorch/Security-Assessment-Findings-Report
- https://github.com/developer3000S/PoC-in-GitHub
- https://github.com/gkhns/Wgel-CTF
- https://github.com/hak193/network-recon-tool
- https://github.com/hectorgie/PoC-in-GitHub
- https://github.com/heryxpc/exploitsendpointshells
- https://github.com/hktalent/bug-bounty
- https://github.com/jdryan1217/Pen-Test-Report
- https://github.com/kabir0104k/ethan
- https://github.com/krlabs/apache-vulnerabilities
- https://github.com/lnick2023/nicenice
- https://github.com/lum8rina/Vulnerability-Assessment_Capstone
- https://github.com/malaipambu/HttpdReverseShell
- https://github.com/noahholder/Capstone-Project
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/ozkanbilge/Apache-Exploit-2019
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/retr0-13/nrich
- https://github.com/rmtec/modeswitcher
- https://github.com/rsktaker/Legatus
- https://github.com/superfish9/pt
- https://github.com/swignore/linpeas
- https://github.com/uytildojey-858579/portfolio-ftp
- https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough
- https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough
- https://github.com/vshaliii/Funbox2-rookie
- https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
- https://github.com/xinity/shodan-nrich