CVE-2018-6345

The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large. The internal implementation of the function will cause a string to be created with an invalid length, which can then interact poorly with other functions. This affects all supported versions of HHVM (3.30.1 and 3.27.5 and below).
Configurations

Configuration 1

cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*

Information

Published : 2019-01-15 10:29

Updated : 2020-09-21 12:29


NVD link : CVE-2018-6345

Mitre link : CVE-2018-6345

Products Affected
No products.
CWE