Vulnerabilities > CVE-2016-1000006 - Use After Free vulnerability in Facebook Hhvm

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
facebook
CWE-416
critical

Summary

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.

Common Weakness Enumeration (CWE)