CVE-2019-11936

Various APC functions accept keys containing null bytes as input, leading to premature truncation of input. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.24.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.25.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.26.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.27.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.28.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.28.1:*:*:*:*:*:*:*

Information

Published : 2019-12-04 09:16

Updated : 2021-09-14 05:03


NVD link : CVE-2019-11936

Mitre link : CVE-2019-11936


JSON object : View

Advertisement

dedicated server usa

Products Affected

facebook

  • hhvm