CVE-2018-6334

NameCVE-2018-6334
DescriptionMultipart-file uploads call variables to be improperly registered in the global scope. In cases where variables are not declared explicitly before being used this can lead to unexpected behavior. This affects all supported versions of HHVM prior to the patch (3.25.1, 3.24.5, and 3.21.9 and below).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs895194

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
hhvmsource(unstable)3.24.7+dfsg-1895194

Notes

https://hhvm.com/blog/2018/03/30/hhvm-3.25.2.html
https://github.com/facebook/hhvm/commit/6937de5544c3eead3466b75020d8382080ed0cff

Search for package or bug name: Reporting problems