Related Vulnerabilities: CVE-2019-11043  

A buffer underflow issue has been found in the php-fpm component of php before 7.3.11, leading to remote code execution in certain nginx + php-fpm configurations.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

A buffer underflow issue has been found in the php-fpm component of php before 7.3.11, leading to remote code execution in certain nginx + php-fpm configurations.

AVG-1052 php 7.3.10-1 Critical Vulnerable

https://bugs.php.net/bug.php?id=78599
https://git.php.net/?p=php-src.git;a=commitdiff;h=19e17d3807e6cc0b1ba9443ec5facbd33a61f8fe