CVE-2016-1000006

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-19 15:15

Updated : 2024-02-04 20:39


NVD link : CVE-2016-1000006

Mitre link : CVE-2016-1000006

CVE.ORG link : CVE-2016-1000006


JSON object : View

Products Affected

facebook

  • hhvm
CWE
CWE-416

Use After Free