CVE-2018-6345

CVE-2018-6345

The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large. The internal implementation of the function will cause a string to be created with an invalid length, which can then interact poorly with other functions. This affects all supported versions of HHVM (3.30.1 and 3.27.5 and below).

Source: CVE-2018-6345

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다