CVE-2019-3561

Insufficient boundary checks for the strrpos and strripos functions allow access to out-of-bounds memory. This affects all supported versions of HHVM (4.0.3, 3.30.4, and 3.27.7 and below).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-29 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3561

Mitre link : CVE-2019-3561

CVE.ORG link : CVE-2019-3561


JSON object : View

Products Affected

facebook

  • hhvm
CWE
CWE-125

Out-of-bounds Read

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer