Vulnerability Name: | CVE-2016-1000006 (CCN-171956) | ||||||||||||||||||||||||
Assigned: | 2016-07-15 | ||||||||||||||||||||||||
Published: | 2016-07-15 | ||||||||||||||||||||||||
Updated: | 2019-11-21 | ||||||||||||||||||||||||
Summary: | hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions. | ||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-416 | ||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-1000006 Source: XF Type: UNKNOWN hhvm-cve20161000006-dos(171956) Source: CCN Type: HHVM Web site HHVM | HHVM Source: MISC Type: Third Party Advisory https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1000006.html Source: CCN Type: Debian Web site CVE-2016-1000006 Source: MISC Type: Third Party Advisory https://security-tracker.debian.org/tracker/CVE-2016-1000006 Source: MISC Type: Mailing List, Third Party Advisory https://www.mail-archive.com/debian-devel-changes@lists.debian.org/msg506329.html | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |