CVE-2019-11043 (NVD)

2019-10-28

In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.

Products Ubuntu_linux, Debian_linux, Php
Type Out-of-bounds Write (CWE-787)
First patch - None (likely due to unavailable code)
Links http://seclists.org/fulldisclosure/2020/Jan/40
https://access.redhat.com/errata/RHSA-2019:3300
https://support.f5.com/csp/article/K75408500?utm_source=f5support&amp%3Butm_medium=RSS
https://www.debian.org/security/2019/dsa-4553
https://access.redhat.com/errata/RHSA-2019:3286