CVE-2019-11929

Insufficient boundary checks when formatting numbers in number_format allows read/write access to out-of-bounds memory, potentially leading to remote code execution. This issue affects HHVM versions prior to 3.30.10, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.18.2, and versions 4.19.0, 4.19.1, 4.20.0, 4.20.1, 4.20.2, 4.21.0, 4.22.0, 4.23.0.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:facebook:hhvm:4.23.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.19.1:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.20.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.20.1:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.20.2:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.21.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.22.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.19.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*

Information

Published : 2019-10-02 12:15

Updated : 2019-10-10 10:14


NVD link : CVE-2019-11929

Mitre link : CVE-2019-11929


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

facebook

  • hhvm