CVE-2016-1000006

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:29

Type Values Removed Values Added
References
  • {'url': 'https://www.mail-archive.com/debian-devel-changes@lists.debian.org/msg506329.html', 'name': 'https://www.mail-archive.com/debian-devel-changes@lists.debian.org/msg506329.html', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://www.mail-archive.com/debian-devel-changes%40lists.debian.org/msg506329.html -

Information

Published : 2019-11-19 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2016-1000006

Mitre link : CVE-2016-1000006

CVE.ORG link : CVE-2016-1000006


JSON object : View

Products Affected

facebook

  • hhvm
CWE
CWE-416

Use After Free