CVE-2018-6331

Buck parser-cache command loads/saves state using Java serialized object. If the state information is maliciously crafted, deserializing it could lead to code execution. This issue affects Buck versions prior to v2018.06.25.01.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:facebook:buck:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-31 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6331

Mitre link : CVE-2018-6331

CVE.ORG link : CVE-2018-6331


JSON object : View

Products Affected

facebook

  • buck
CWE
CWE-502

Deserialization of Untrusted Data