The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large. The internal implementation of the function will cause a string to be created with an invalid length, which can then interact poorly with other functions. This affects all supported versions of HHVM (3.30.1 and 3.27.5 and below).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: facebook

Published: 2019-01-15T22:00:00

Updated: 2024-08-05T06:01:48.683Z

Reserved: 2018-01-26T00:00:00

Link: CVE-2018-6345

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-15T22:29:00.250

Modified: 2020-09-21T12:29:26.883

Link: CVE-2018-6345

cve-icon Redhat

No data.