CVE-2019-11935

Insufficient boundary checks when processing a string in mb_ereg_replace allows access to out-of-bounds memory. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.
Configurations

Configuration 1

cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.24.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.25.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.26.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.27.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.28.0:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:4.28.1:*:*:*:*:*:*:*

Information

Published : 2019-12-04 05:16

Updated : 2019-12-11 06:32


NVD link : CVE-2019-11935

Mitre link : CVE-2019-11935

Products Affected
No products.
CWE