CVE-2018-6345

The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large. The internal implementation of the function will cause a string to be created with an invalid length, which can then interact poorly with other functions. This affects all supported versions of HHVM (3.30.1 and 3.27.5 and below).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-15 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6345

Mitre link : CVE-2018-6345

CVE.ORG link : CVE-2018-6345


JSON object : View

Products Affected

facebook

  • hhvm
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow