Search criteria
125 vulnerabilities found for hhvm by facebook
VAR-201906-0005
Vulnerability from variot - Updated: 2023-12-18 13:47HHVM, when used with FastCGI, would bind by default to all available interfaces. This behavior could allow a malicious individual unintended direct access to the application, which could result in information disclosure. This issue affects versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.7.0, 4.8.0, versions 3.30.5 and below, and all versions in the 4.0, 4.1, and 4.2 series. HHVM Contains an information disclosure vulnerability.Information may be obtained. Facebook HHVM (also known as HipHop Virtual Machine) is a virtual machine that can significantly improve the performance of PHP loading dynamic pages
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201906-0005",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "hhvm",
"scope": "eq",
"trust": 1.6,
"vendor": "facebook",
"version": "4.3.0"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.6,
"vendor": "facebook",
"version": "4.4.0"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.6,
"vendor": "facebook",
"version": "4.5.0"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.6,
"vendor": "facebook",
"version": "4.6.0"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.6,
"vendor": "facebook",
"version": "4.7.0"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.6,
"vendor": "facebook",
"version": "4.8.0"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.0,
"vendor": "facebook",
"version": "4.2.0"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.0,
"vendor": "facebook",
"version": "4.0.3"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.0,
"vendor": "facebook",
"version": "4.0.2"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.0,
"vendor": "facebook",
"version": "4.0.4"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.0,
"vendor": "facebook",
"version": "4.0.1"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.0,
"vendor": "facebook",
"version": "4.0.0"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 1.0,
"vendor": "facebook",
"version": "3.30.5"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.0,
"vendor": "facebook",
"version": "4.1.0"
},
{
"model": "hiphop virtual machine",
"scope": null,
"trust": 0.8,
"vendor": "facebook",
"version": null
},
{
"model": "hhvm",
"scope": "eq",
"trust": 0.6,
"vendor": "facebook",
"version": "4.0"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 0.6,
"vendor": "facebook",
"version": "4.1"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 0.6,
"vendor": "facebook",
"version": "4.2"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 0.6,
"vendor": "facebook",
"version": "\u003c=3.30.5"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"db": "NVD",
"id": "CVE-2019-3569"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.1.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.0.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.3.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.5.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.30.5",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.2.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:4.4.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-3569"
}
]
},
"cve": "CVE-2019-3569",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.0,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2019-3569",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CNVD-2019-37156",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2019-3569",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-3569",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2019-37156",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201906-1018",
"trust": 0.6,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"db": "NVD",
"id": "CVE-2019-3569"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "HHVM, when used with FastCGI, would bind by default to all available interfaces. This behavior could allow a malicious individual unintended direct access to the application, which could result in information disclosure. This issue affects versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.7.0, 4.8.0, versions 3.30.5 and below, and all versions in the 4.0, 4.1, and 4.2 series. HHVM Contains an information disclosure vulnerability.Information may be obtained. Facebook HHVM (also known as HipHop Virtual Machine) is a virtual machine that can significantly improve the performance of PHP loading dynamic pages",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-3569"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"db": "CNVD",
"id": "CNVD-2019-37156"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-3569",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005967",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2019-37156",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201906-1018",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"db": "NVD",
"id": "CVE-2019-3569"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
]
},
"id": "VAR-201906-0005",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
}
],
"trust": 0.06
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
}
]
},
"last_update_date": "2023-12-18T13:47:55.104000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HHVM 4.9.0, and security updates for 3.30, and 4.3-4.7",
"trust": 0.8,
"url": "https://hhvm.com/blog/2019/06/10/hhvm-4.9.0.html"
},
{
"title": "Fix default FastCGI interface",
"trust": 0.8,
"url": "https://github.com/facebook/hhvm/commit/97ef580ec2cca9a54da6f9bd9fdd9a455f6d74ed"
},
{
"title": "Patch for Facebook HHVM Information Disclosure Vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/186771"
},
{
"title": "Facebook HHVM Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=94145"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-668",
"trust": 1.0
},
{
"problemtype": "CWE-200",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"db": "NVD",
"id": "CVE-2019-3569"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.2,
"url": "https://hhvm.com/blog/2019/06/10/hhvm-4.9.0.html"
},
{
"trust": 1.6,
"url": "https://github.com/facebook/hhvm/commit/97ef580ec2cca9a54da6f9bd9fdd9a455f6d74ed"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-3569"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3569"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"db": "NVD",
"id": "CVE-2019-3569"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"db": "NVD",
"id": "CVE-2019-3569"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-24T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"date": "2019-07-04T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"date": "2019-06-26T15:15:09.887000",
"db": "NVD",
"id": "CVE-2019-3569"
},
{
"date": "2019-06-26T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"date": "2019-07-04T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-005967"
},
{
"date": "2021-09-14T12:19:24.367000",
"db": "NVD",
"id": "CVE-2019-3569"
},
{
"date": "2021-09-15T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Facebook HHVM Information Disclosure Vulnerability",
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37156"
},
{
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
],
"trust": 1.2
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201906-1018"
}
],
"trust": 0.6
}
}
VAR-201812-0587
Vulnerability from variot - Updated: 2023-12-18 13:02A Malformed h2 frame can cause 'std::out_of_range' exception when parsing priority meta data. This behavior can lead to denial-of-service. This affects all supported versions of HHVM (3.25.2, 3.24.6, and 3.21.10 and below) when using the proxygen server to handle HTTP2 requests. HHVM Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Facebook HHVM (also known as HipHop Virtual Machine) is a virtual machine that can significantly improve the performance of PHP loading dynamic pages.
There are security vulnerabilities in Facebook HHVM 3.25.2 and earlier, 3.24.6 and earlier, and 3.21.10 and earlier. An attacker could use this vulnerability to cause a denial of service
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201812-0587",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "hhvm",
"scope": "eq",
"trust": 1.6,
"vendor": "facebook",
"version": "3.24.6"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 1.6,
"vendor": "facebook",
"version": "3.25.2"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 1.0,
"vendor": "facebook",
"version": "3.21.10"
},
{
"model": "hiphop virtual machine",
"scope": "lte",
"trust": 0.8,
"vendor": "facebook",
"version": "3.21.10"
},
{
"model": "hiphop virtual machine",
"scope": "eq",
"trust": 0.8,
"vendor": "facebook",
"version": "3.24.6"
},
{
"model": "hiphop virtual machine",
"scope": "eq",
"trust": 0.8,
"vendor": "facebook",
"version": "3.25.2"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 0.6,
"vendor": "facebook",
"version": "\u003c=3.21.10"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 0.6,
"vendor": "facebook",
"version": "\u003c=3.24.6"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 0.6,
"vendor": "facebook",
"version": "\u003c=3.25.2"
},
{
"model": "hhvm",
"scope": "eq",
"trust": 0.6,
"vendor": "facebook",
"version": "3.21.10"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37157"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"db": "NVD",
"id": "CVE-2018-6335"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.21.10",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:3.24.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:3.25.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2018-6335"
}
]
},
"cve": "CVE-2018-6335",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2018-6335",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2019-37157",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2018-6335",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2018-6335",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2019-37157",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201812-1312",
"trust": 0.6,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37157"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"db": "NVD",
"id": "CVE-2018-6335"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A Malformed h2 frame can cause \u0027std::out_of_range\u0027 exception when parsing priority meta data. This behavior can lead to denial-of-service. This affects all supported versions of HHVM (3.25.2, 3.24.6, and 3.21.10 and below) when using the proxygen server to handle HTTP2 requests. HHVM Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Facebook HHVM (also known as HipHop Virtual Machine) is a virtual machine that can significantly improve the performance of PHP loading dynamic pages. \n\nThere are security vulnerabilities in Facebook HHVM 3.25.2 and earlier, 3.24.6 and earlier, and 3.21.10 and earlier. An attacker could use this vulnerability to cause a denial of service",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-6335"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"db": "CNVD",
"id": "CNVD-2019-37157"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-6335",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2018-013389",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2019-37157",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1312",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37157"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"db": "NVD",
"id": "CVE-2018-6335"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
]
},
"id": "VAR-201812-0587",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37157"
}
],
"trust": 0.06
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37157"
}
]
},
"last_update_date": "2023-12-18T13:02:23.732000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HHVM 3.25.3, HHVM 3.24.7, and 3.21.11",
"trust": 0.8,
"url": "https://hhvm.com/blog/2018/05/04/hhvm-3.25.3.html"
},
{
"title": "[security][CVE-2018-6335] Fix potential crash in HTTP2 padding handling",
"trust": 0.8,
"url": "https://github.com/facebook/hhvm/commit/4cb57dd753a339654ca464c139db9871fe961d56"
},
{
"title": "Patch for Facebook HHVM Denial of Service Vulnerability (CNVD-2019-37157)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/186949"
},
{
"title": "Facebook HHVM Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=88234"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37157"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-20",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"db": "NVD",
"id": "CVE-2018-6335"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.2,
"url": "https://hhvm.com/blog/2018/05/04/hhvm-3.25.3.html"
},
{
"trust": 1.6,
"url": "https://github.com/facebook/hhvm/commit/4cb57dd753a339654ca464c139db9871fe961d56"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-6335"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-6335"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37157"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"db": "NVD",
"id": "CVE-2018-6335"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2019-37157"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"db": "NVD",
"id": "CVE-2018-6335"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-24T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-37157"
},
{
"date": "2019-02-20T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"date": "2018-12-31T19:29:00.417000",
"db": "NVD",
"id": "CVE-2018-6335"
},
{
"date": "2019-01-02T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-37157"
},
{
"date": "2019-02-20T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-013389"
},
{
"date": "2019-10-09T23:41:46.440000",
"db": "NVD",
"id": "CVE-2018-6335"
},
{
"date": "2019-10-17T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "HHVM Input validation vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-013389"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "input validation error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201812-1312"
}
],
"trust": 0.6
}
}
VAR-201812-0586
Vulnerability from variot - Updated: 2023-12-18 12:43Multipart-file uploads call variables to be improperly registered in the global scope. In cases where variables are not declared explicitly before being used this can lead to unexpected behavior. This affects all supported versions of HHVM prior to the patch (3.25.1, 3.24.5, and 3.21.9 and below). HHVM Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Facebook HHVM (also known as HipHop Virtual Machine) is a virtual machine that can significantly improve the performance of PHP loading dynamic pages.
There are security vulnerabilities in Facebook HHVM 3.25.1 and earlier, 3.24.5 and earlier, and 3.21.9 and earlier. No detailed vulnerability details are provided at this time
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201812-0586",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "hhvm",
"scope": "gte",
"trust": 1.0,
"vendor": "facebook",
"version": "3.24.6"
},
{
"model": "hhvm",
"scope": "gte",
"trust": 1.0,
"vendor": "facebook",
"version": "3.21.10"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 1.0,
"vendor": "facebook",
"version": "3.25.1"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 1.0,
"vendor": "facebook",
"version": "3.24.5"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 1.0,
"vendor": "facebook",
"version": "3.21.9"
},
{
"model": "hiphop virtual machine",
"scope": null,
"trust": 0.8,
"vendor": "facebook",
"version": null
},
{
"model": "hhvm",
"scope": "lte",
"trust": 0.6,
"vendor": "facebook",
"version": "\u003c=3.21.9"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 0.6,
"vendor": "facebook",
"version": "\u003c=3.24.5"
},
{
"model": "hhvm",
"scope": "lte",
"trust": 0.6,
"vendor": "facebook",
"version": "\u003c=3.25.1"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37158"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"db": "NVD",
"id": "CVE-2018-6334"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.24.5",
"versionStartIncluding": "3.21.10",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.21.9",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.25.1",
"versionStartIncluding": "3.24.6",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2018-6334"
}
]
},
"cve": "CVE-2018-6334",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 7.5,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2018-6334",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "High",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CNVD-2019-37158",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2018-6334",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2018-6334",
"trust": 1.8,
"value": "CRITICAL"
},
{
"author": "CNVD",
"id": "CNVD-2019-37158",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201812-1311",
"trust": 0.6,
"value": "CRITICAL"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37158"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"db": "NVD",
"id": "CVE-2018-6334"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Multipart-file uploads call variables to be improperly registered in the global scope. In cases where variables are not declared explicitly before being used this can lead to unexpected behavior. This affects all supported versions of HHVM prior to the patch (3.25.1, 3.24.5, and 3.21.9 and below). HHVM Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Facebook HHVM (also known as HipHop Virtual Machine) is a virtual machine that can significantly improve the performance of PHP loading dynamic pages. \n\nThere are security vulnerabilities in Facebook HHVM 3.25.1 and earlier, 3.24.5 and earlier, and 3.21.9 and earlier. No detailed vulnerability details are provided at this time",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-6334"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"db": "CNVD",
"id": "CNVD-2019-37158"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-6334",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014115",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2019-37158",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1311",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37158"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"db": "NVD",
"id": "CVE-2018-6334"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
]
},
"id": "VAR-201812-0586",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37158"
}
],
"trust": 0.06
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37158"
}
]
},
"last_update_date": "2023-12-18T12:43:44.251000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HHVM 3.25.2, HHVM 3.24.6, and 3.21.10 (CVE-2018-6334)",
"trust": 0.8,
"url": "https://hhvm.com/blog/2018/03/30/hhvm-3.25.2.html"
},
{
"title": "security][CVE-2018-6334] kill globals for file uploads in hhvm",
"trust": 0.8,
"url": "https://github.com/facebook/hhvm/commit/6937de5544c3eead3466b75020d8382080ed0cff"
},
{
"title": "Patch for Unknown vulnerability in Facebook HHVM",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/186951"
},
{
"title": "Facebook HHVM Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=88233"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37158"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-20",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"db": "NVD",
"id": "CVE-2018-6334"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.2,
"url": "https://hhvm.com/blog/2018/03/30/hhvm-3.25.2.html"
},
{
"trust": 1.6,
"url": "https://github.com/facebook/hhvm/commit/6937de5544c3eead3466b75020d8382080ed0cff"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-6334"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-6334"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-37158"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"db": "NVD",
"id": "CVE-2018-6334"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2019-37158"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"db": "NVD",
"id": "CVE-2018-6334"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-24T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-37158"
},
{
"date": "2019-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"date": "2018-12-31T19:29:00.323000",
"db": "NVD",
"id": "CVE-2018-6334"
},
{
"date": "2019-01-02T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-37158"
},
{
"date": "2019-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-014115"
},
{
"date": "2019-10-09T23:41:46.313000",
"db": "NVD",
"id": "CVE-2018-6334"
},
{
"date": "2019-10-17T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "HHVM Input validation vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-014115"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "input validation error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201812-1311"
}
],
"trust": 0.6
}
}
FKIE_CVE-2022-36937
Vulnerability from fkie_nvd - Published: 2023-05-10 19:15 - Updated: 2025-01-27 19:159.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "91487128-B88B-4E14-B1EB-D034775108B7",
"versionEndExcluding": "4.153.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AFEBC2B2-0FDF-46EB-80B0-F1E8ED6CE459",
"versionEndExcluding": "4.168.2",
"versionStartIncluding": "4.154.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DB8AEBFD-04EE-419A-A080-0B123FDFEF78",
"versionEndExcluding": "4.169.2",
"versionStartIncluding": "4.169.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "47EC3B3C-6874-4F23-A906-52B13EE7DD9F",
"versionEndExcluding": "4.170.2",
"versionStartIncluding": "4.170.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.171.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BDC50CD5-5AF7-4331-810C-D489A4FF3FF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.172.0:*:*:*:*:*:*:*",
"matchCriteriaId": "89209682-1753-4B6B-8AF4-E7701F493C59",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension. TLS1.0 has numerous published vulnerabilities and is deprecated. HHVM 4.153.4, 4.168.2, 4.169.2, 4.170.2, 4.171.1, 4.172.1, 4.173.0 replaces TLS1.0 with TLS1.3.\n\nApplications that call stream_socket_server or stream_socket_client functions with a URL starting with tls:// are affected."
}
],
"id": "CVE-2022-36937",
"lastModified": "2025-01-27T19:15:13.297",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2023-05-10T19:15:08.627",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch"
],
"url": "https://github.com/facebook/hhvm/commit/083f5ffdee661f61512909d16f9a5b98cff3cf0b"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2023/01/20/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://github.com/facebook/hhvm/commit/083f5ffdee661f61512909d16f9a5b98cff3cf0b"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2023/01/20/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-327"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
FKIE_CVE-2019-3556
Vulnerability from fkie_nvd - Published: 2021-10-26 20:15 - Updated: 2024-11-21 04:42{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6711FFC9-F4D3-438B-B596-30FCB4EAF015",
"versionEndExcluding": "4.56.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "822519E7-63E6-45A1-B776-5AEFC7810A1E",
"versionEndIncluding": "4.78.0",
"versionStartIncluding": "4.57.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.79.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0C83AAFF-2886-424B-A9BD-251B3AAC790B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.80.0:*:*:*:*:*:*:*",
"matchCriteriaId": "73B27B4A-CD40-4493-BDCD-27F6ADD6C65A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.81.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5BD9447B-B287-484B-A14C-787F8481EBB8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.82.0:*:*:*:*:*:*:*",
"matchCriteriaId": "15825F25-22B8-4863-A4E0-AD2EE66FA12C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.83.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A04923E1-4DCE-4E34-8238-99BCCEEF4791",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "HHVM supports the use of an \"admin\" server which accepts administrative requests over HTTP. One of those request handlers, dump-pcre-cache, can be used to output cached regular expressions from the current execution context into a file. The handler takes a parameter which specifies where on the filesystem to write this data. The parameter is not validated, allowing a malicious user to overwrite arbitrary files where the user running HHVM has write access. This issue affects HHVM versions prior to 4.56.2, all versions between 4.57.0 and 4.78.0, as well as 4.79.0, 4.80.0, 4.81.0, 4.82.0, and 4.83.0."
},
{
"lang": "es",
"value": "HHVM soporta el uso de un servidor \"admin\" que acepta peticiones administrativas sobre HTTP. Uno de esos manejadores de peticiones, dump-pcre-cache, puede ser usado para dar salida a las expresiones regulares en cach\u00e9 del contexto de ejecuci\u00f3n actual en un archivo. El manejador toma un par\u00e1metro que especifica en qu\u00e9 parte del sistema de archivos es debido escribir estos datos. El par\u00e1metro no es comprobado, permitiendo a un usuario malicioso sobrescribir archivos arbitrarios en los que el usuario que ejecuta HHVM presenta acceso de escritura. Este problema afecta a las versiones de HHVM anteriores a 4.56.2, a todas las versiones entre la 4.57.0 y la 4.78.0, as\u00ed como a las versiones 4.79.0, 4.80.0, 4.81.0, 4.82.0 y 4.83.0"
}
],
"id": "CVE-2019-3556",
"lastModified": "2024-11-21T04:42:09.547",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-10-26T20:15:07.603",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Broken Link"
],
"url": "https://www.facebook.com/security/advisories/cve-2019-3556"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "https://www.facebook.com/security/advisories/cve-2019-3556"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2021-24036
Vulnerability from fkie_nvd - Published: 2021-07-23 01:15 - Updated: 2024-11-21 05:52| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3 | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2021/07/20/security-update.html | Product, Vendor Advisory | |
| cve-assign@fb.com | https://www.facebook.com/security/advisories/cve-2021-24036 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2021/07/20/security-update.html | Product, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.facebook.com/security/advisories/cve-2021-24036 | Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:folly:*:*:*:*:*:*:*:*",
"matchCriteriaId": "ED848EC8-F695-4D35-B067-D9E726DB8279",
"versionEndExcluding": "2021.07.22.00",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DE717551-482F-4C7B-BE36-294F96327735",
"versionEndExcluding": "4.80.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A47916E5-F1B3-4C34-8E91-D205F4FAEF69",
"versionEndIncluding": "4.102.1",
"versionStartIncluding": "4.81.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DCB9EA9C-DD7A-4CA3-B957-710AA082A3B9",
"versionEndIncluding": "4.113.0",
"versionStartIncluding": "4.103.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.114.0:*:*:*:*:*:*:*",
"matchCriteriaId": "90F2D55E-3F60-45D8-98E4-3E61E9E5AD17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.115.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9BDA3CE0-633D-43A7-8B88-E0A1F046BC47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.116.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B613CAC3-7B20-4315-978D-D7F5FC92F873",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.117.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A93EB623-9A2B-4554-AC52-BB23E85A0CB2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.118.0:*:*:*:*:*:*:*",
"matchCriteriaId": "26CBE42E-25C6-4150-9C0B-1B7CE5BEF03A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.118.1:*:*:*:*:*:*:*",
"matchCriteriaId": "73A1E792-0EB5-40F8-A4D6-E6ECAABC8AE5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all versions between 4.81.0 and 4.102.1, all versions between 4.103.0 and 4.113.0, and versions 4.114.0, 4.115.0, 4.116.0, 4.117.0, 4.118.0 and 4.118.1."
},
{
"lang": "es",
"value": "Pasar un tama\u00f1o controlado por un atacante al crear un IOBuf podr\u00eda causar un desbordamiento de enteros, lo que llevar\u00eda a una escritura fuera de l\u00edmites en la pila con la posibilidad de ejecuci\u00f3n de c\u00f3digo remoto. Este problema afecta a las versiones de folly anteriores a la v2021.07.22.00. Este problema afecta a las versiones de HHVM anteriores a la 4.80.5, a todas las versiones entre la 4.81.0 y la 4.102.1, a todas las versiones entre la 4.103.0 y la 4.113.0, y a las versiones 4.114.0, 4.115.0, 4.116.0, 4.117.0, 4.118.0 y 4.118.1"
}
],
"id": "CVE-2021-24036",
"lastModified": "2024-11-21T05:52:15.343",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-07-23T01:15:07.073",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Product",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/07/20/security-update.html"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Vendor Advisory"
],
"url": "https://www.facebook.com/security/advisories/cve-2021-24036"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/07/20/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://www.facebook.com/security/advisories/cve-2021-24036"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-122"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-190"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2020-1899
Vulnerability from fkie_nvd - Published: 2021-03-11 01:15 - Updated: 2024-11-21 05:11| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9 | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2020/06/30/security-update.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2020/06/30/security-update.html | Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D2372F3F-5757-4097-BA67-61D7597F6D65",
"versionEndExcluding": "4.32.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E83916FC-54F0-4A1B-99AD-0B81774170EE",
"versionEndExcluding": "4.56.1",
"versionStartIncluding": "4.33.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.57.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4F80C7A6-7FD9-4EAB-8533-F5C8ABF9F258",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.58.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2006DF19-68B4-4139-AAAF-7F81B9742DA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.58.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8A9D0CEF-7EC2-421B-A45D-48D9663DB60B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.59.0:*:*:*:*:*:*:*",
"matchCriteriaId": "169B4C73-75D5-46FD-BADB-384ABFB9A6C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.60.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A48FC296-D7B6-4B58-A386-9F5F5F6294AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.61.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5F702D76-27C2-4798-BF3C-242906E8E697",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.62.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AC078675-9A81-4B74-8818-0FFE9AF66296",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The unserialize() function supported a type code, \"S\", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
},
{
"lang": "es",
"value": "La funci\u00f3n unserialize() admit\u00eda un c\u00f3digo de tipo, \"S\", que estaba destinado a ser admitido solo para la serializaci\u00f3n APC.\u0026#xa0;Este c\u00f3digo de tipo permit\u00eda acceder a direcciones de memoria arbitrarias como si fueran objetos StringData est\u00e1ticos.\u0026#xa0;Este problema afect\u00f3 a HHVM versiones anteriores a v4.32.3, entre las versiones 4.33.0 y 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0"
}
],
"id": "CVE-2020-1899",
"lastModified": "2024-11-21T05:11:34.420",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-11T01:15:14.333",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-822"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2020-1898
Vulnerability from fkie_nvd - Published: 2021-03-11 01:15 - Updated: 2024-11-21 05:11| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2020/06/30/security-update.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2020/06/30/security-update.html | Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D2372F3F-5757-4097-BA67-61D7597F6D65",
"versionEndExcluding": "4.32.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E83916FC-54F0-4A1B-99AD-0B81774170EE",
"versionEndExcluding": "4.56.1",
"versionStartIncluding": "4.33.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.57.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4F80C7A6-7FD9-4EAB-8533-F5C8ABF9F258",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.58.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2006DF19-68B4-4139-AAAF-7F81B9742DA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.58.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8A9D0CEF-7EC2-421B-A45D-48D9663DB60B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.59.0:*:*:*:*:*:*:*",
"matchCriteriaId": "169B4C73-75D5-46FD-BADB-384ABFB9A6C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.60.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A48FC296-D7B6-4B58-A386-9F5F5F6294AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.61.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5F702D76-27C2-4798-BF3C-242906E8E697",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.62.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AC078675-9A81-4B74-8818-0FFE9AF66296",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
},
{
"lang": "es",
"value": "La funci\u00f3n fb_unserialize no impuso un l\u00edmite de profundidad para la deserializaci\u00f3n anidada.\u0026#xa0;Eso significaba que una cadena construida maliciosamente podr\u00eda causar que una deserializaci\u00f3n se repitiera, conllevando a un agotamiento de la pila.\u0026#xa0;Este problema afect\u00f3 a HHVM versiones anteriores a v4.32.3, entre las versiones 4.33.0 y 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0"
}
],
"id": "CVE-2020-1898",
"lastModified": "2024-11-21T05:11:34.287",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-11T01:15:14.177",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-674"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-674"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2020-1900
Vulnerability from fkie_nvd - Published: 2021-03-11 01:15 - Updated: 2024-11-21 05:11| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3 | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2020/06/30/security-update.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2020/06/30/security-update.html | Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D2372F3F-5757-4097-BA67-61D7597F6D65",
"versionEndExcluding": "4.32.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E83916FC-54F0-4A1B-99AD-0B81774170EE",
"versionEndExcluding": "4.56.1",
"versionStartIncluding": "4.33.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.57.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4F80C7A6-7FD9-4EAB-8533-F5C8ABF9F258",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.58.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2006DF19-68B4-4139-AAAF-7F81B9742DA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.58.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8A9D0CEF-7EC2-421B-A45D-48D9663DB60B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.59.0:*:*:*:*:*:*:*",
"matchCriteriaId": "169B4C73-75D5-46FD-BADB-384ABFB9A6C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.60.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A48FC296-D7B6-4B58-A386-9F5F5F6294AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.61.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5F702D76-27C2-4798-BF3C-242906E8E697",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.62.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AC078675-9A81-4B74-8818-0FFE9AF66296",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
},
{
"lang": "es",
"value": "Cuando se anula la serializaci\u00f3n de un objeto con propiedades din\u00e1micas, HHVM necesita reservar previamente el tama\u00f1o completo de la matriz de propiedades din\u00e1micas antes de insertar algo en ella.\u0026#xa0;De lo contrario, la matriz podr\u00eda cambiar de tama\u00f1o, invalidando las referencias almacenadas previamente.\u0026#xa0;Esta reserva previa no estaba ocurriendo en HHVM versiones anteriores a v4.32.3, entre las versiones 4.33.0 y 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62 .0"
}
],
"id": "CVE-2020-1900",
"lastModified": "2024-11-21T05:11:34.540",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-11T01:15:14.490",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2021-24025
Vulnerability from fkie_nvd - Published: 2021-03-10 16:15 - Updated: 2024-11-21 05:52| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2021/02/25/security-update.html | Release Notes, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2021/02/25/security-update.html | Release Notes, Third Party Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "069C0B7D-5233-4EFF-BBA7-8B84D9227044",
"versionEndExcluding": "4.56.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F5E6E1A7-225A-4C45-9E2D-5ED55BA3AEA3",
"versionEndIncluding": "4.80.1",
"versionStartIncluding": "4.57.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9470E6A8-E2CB-4C72-8FEF-5CFF04E7E3C3",
"versionEndIncluding": "4.93.1",
"versionStartIncluding": "4.81.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.94.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1C4B9A3C-6A5A-45C4-A490-C13CF6D6A867",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.95.0:*:*:*:*:*:*:*",
"matchCriteriaId": "18D33DC0-E6A7-4DC6-8E9A-2B85842EC21B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.96.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0B9078D-3C25-45B2-B5F2-59585A47BACB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.97.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7B8F5C11-8610-4099-8A45-E6241F3D24E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.98.0:*:*:*:*:*:*:*",
"matchCriteriaId": "47FF13C3-19DC-4F53-BF9D-38AC89D647D5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
},
{
"lang": "es",
"value": "Debido a c\u00e1lculos de tama\u00f1o de cadena incorrectos dentro de la funci\u00f3n preg_quote, una cadena de entrada grande pasada a la funci\u00f3n puede desencadenar un desbordamiento de enteros que conlleva a un desbordamiento de la pila.\u0026#xa0;Este problema afecta a versiones de HHVM anteriores a 4.56.3, todas las versiones entre 4.57.0 y 4.80.1, todas las versiones entre 4.81.0 y 4.93.1 y versiones 4.94.0, 4.95.0, 4.96.0, 4.97.0 , 4.98.0"
}
],
"id": "CVE-2021-24025",
"lastModified": "2024-11-21T05:52:14.053",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-10T16:15:16.750",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-122"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-190"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2020-1921
Vulnerability from fkie_nvd - Published: 2021-03-10 16:15 - Updated: 2024-11-21 05:11| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2021/02/25/security-update.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2021/02/25/security-update.html | Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "069C0B7D-5233-4EFF-BBA7-8B84D9227044",
"versionEndExcluding": "4.56.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "59DAD37C-9F51-4BE3-B045-537CA259F7F7",
"versionEndExcluding": "4.80.2",
"versionStartIncluding": "4.57.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3B78720F-AA79-459F-A66C-5C4D67D7EE31",
"versionEndExcluding": "4.93.2",
"versionStartIncluding": "4.81.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.94.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1C4B9A3C-6A5A-45C4-A490-C13CF6D6A867",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.95.0:*:*:*:*:*:*:*",
"matchCriteriaId": "18D33DC0-E6A7-4DC6-8E9A-2B85842EC21B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.96.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0B9078D-3C25-45B2-B5F2-59585A47BACB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.97.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7B8F5C11-8610-4099-8A45-E6241F3D24E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.98.0:*:*:*:*:*:*:*",
"matchCriteriaId": "47FF13C3-19DC-4F53-BF9D-38AC89D647D5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the crypt function, we attempt to null terminate a buffer using the size of the input salt without validating that the offset is within the buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
},
{
"lang": "es",
"value": "En la funci\u00f3n crypt, intentamos anular la finalizaci\u00f3n de un b\u00fafer usando el tama\u00f1o de la sal de entrada sin comprobar que el desplazamiento est\u00e9 dentro del b\u00fafer.\u0026#xa0;Este problema afecta a HHVM versiones anteriores a 4.56.3, todas las versiones entre 4.57.0 y 4.80.1, todas las versiones entre 4.81.0 y 4.93.1 y versiones 4.94.0, 4.95.0, 4.96.0, 4.97.0 , 4.98.0"
}
],
"id": "CVE-2020-1921",
"lastModified": "2024-11-21T05:11:37.023",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-10T16:15:14.547",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-121"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2020-1917
Vulnerability from fkie_nvd - Published: 2021-03-10 16:15 - Updated: 2024-11-21 05:11| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2021/02/25/security-update.html | Release Notes, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2021/02/25/security-update.html | Release Notes, Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "069C0B7D-5233-4EFF-BBA7-8B84D9227044",
"versionEndExcluding": "4.56.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "59DAD37C-9F51-4BE3-B045-537CA259F7F7",
"versionEndExcluding": "4.80.2",
"versionStartIncluding": "4.57.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3B78720F-AA79-459F-A66C-5C4D67D7EE31",
"versionEndExcluding": "4.93.2",
"versionStartIncluding": "4.81.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.94.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1C4B9A3C-6A5A-45C4-A490-C13CF6D6A867",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.95.0:*:*:*:*:*:*:*",
"matchCriteriaId": "18D33DC0-E6A7-4DC6-8E9A-2B85842EC21B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.96.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0B9078D-3C25-45B2-B5F2-59585A47BACB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.97.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7B8F5C11-8610-4099-8A45-E6241F3D24E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.98.0:*:*:*:*:*:*:*",
"matchCriteriaId": "47FF13C3-19DC-4F53-BF9D-38AC89D647D5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "xbuf_format_converter, used as part of exif_read_data, was appending a terminating null character to the generated string, but was not using its standard append char function. As a result, if the buffer was full, it would result in an out-of-bounds write. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
},
{
"lang": "es",
"value": "La funci\u00f3n xbuf_format_converter, usada como parte de exif_read_data, estaba agregando un car\u00e1cter null de terminaci\u00f3n a la cadena generada, pero no estaba usando su funci\u00f3n est\u00e1ndar append char.\u0026#xa0;Como resultado, si el b\u00fafer estuviera lleno, resultar\u00eda en una escritura fuera de l\u00edmites.\u0026#xa0;Este problema afecta HHVM versiones anteriores a 4.56.3, todas las versiones entre 4.57.0 y 4.80.1, todas las versiones entre 4.81.0 y 4.93.1 y las versiones 4.94.0, 4.95.0, 4.96.0, 4.97.0 , 4.98.0"
}
],
"id": "CVE-2020-1917",
"lastModified": "2024-11-21T05:11:36.520",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-10T16:15:14.313",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-122"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2020-1919
Vulnerability from fkie_nvd - Published: 2021-03-10 16:15 - Updated: 2024-11-21 05:11| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2021/02/25/security-update.html | Release Notes, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2021/02/25/security-update.html | Release Notes, Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "069C0B7D-5233-4EFF-BBA7-8B84D9227044",
"versionEndExcluding": "4.56.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "59DAD37C-9F51-4BE3-B045-537CA259F7F7",
"versionEndExcluding": "4.80.2",
"versionStartIncluding": "4.57.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3B78720F-AA79-459F-A66C-5C4D67D7EE31",
"versionEndExcluding": "4.93.2",
"versionStartIncluding": "4.81.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.94.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1C4B9A3C-6A5A-45C4-A490-C13CF6D6A867",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.95.0:*:*:*:*:*:*:*",
"matchCriteriaId": "18D33DC0-E6A7-4DC6-8E9A-2B85842EC21B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.96.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0B9078D-3C25-45B2-B5F2-59585A47BACB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.97.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7B8F5C11-8610-4099-8A45-E6241F3D24E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.98.0:*:*:*:*:*:*:*",
"matchCriteriaId": "47FF13C3-19DC-4F53-BF9D-38AC89D647D5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect bounds calculations in substr_compare could lead to an out-of-bounds read when the second string argument passed in is longer than the first. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
},
{
"lang": "es",
"value": "Unos c\u00e1lculos de l\u00edmites incorrectos en la funci\u00f3n substr_compare podr\u00edan conllevar a una lectura fuera de l\u00edmites cuando el segundo argumento de cadena pasado es m\u00e1s largo que el primero.\u0026#xa0;Este problema afecta a HHVM versiones anteriores a 4.56.3, todas las versiones entre 4.57.0 y 4.80.1, todas las versiones entre 4.81.0 y 4.93.1 y las versiones 4.94.0, 4.95.0, 4.96.0, 4.97.0 , 4.98.0"
}
],
"id": "CVE-2020-1919",
"lastModified": "2024-11-21T05:11:36.773",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-10T16:15:14.470",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2020-1916
Vulnerability from fkie_nvd - Published: 2021-03-10 16:15 - Updated: 2024-11-21 05:11| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4 | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2020/11/12/security-update.html | Release Notes, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4 | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2020/11/12/security-update.html | Release Notes, Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6711FFC9-F4D3-438B-B596-30FCB4EAF015",
"versionEndExcluding": "4.56.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "14D6DF29-4414-4A07-99E9-1BD568EC77A7",
"versionEndExcluding": "4.78.1",
"versionStartIncluding": "4.57.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.79.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0C83AAFF-2886-424B-A9BD-251B3AAC790B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.80.0:*:*:*:*:*:*:*",
"matchCriteriaId": "73B27B4A-CD40-4493-BDCD-27F6ADD6C65A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.81.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5BD9447B-B287-484B-A14C-787F8481EBB8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.82.0:*:*:*:*:*:*:*",
"matchCriteriaId": "15825F25-22B8-4863-A4E0-AD2EE66FA12C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.83.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A04923E1-4DCE-4E34-8238-99BCCEEF4791",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write. This issue affects HHVM prior to 4.56.2, all versions between 4.57.0 and 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0, 4.83.0."
},
{
"lang": "es",
"value": "Un c\u00e1lculo de tama\u00f1o incorrecto en la funci\u00f3n ldap_escape puede conllevar a un desbordamiento de enteros cuando es pasada una entrada demasiado larga, resultando en una escritura fuera de l\u00edmites.\u0026#xa0;Este problema afecta a HHVM versiones anteriores a 4.56.2, todas las versiones entre 4.57.0 y 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0, 4.83.0"
}
],
"id": "CVE-2020-1916",
"lastModified": "2024-11-21T05:11:36.400",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-10T16:15:14.173",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-122"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2020-1918
Vulnerability from fkie_nvd - Published: 2021-03-10 16:15 - Updated: 2024-11-21 05:11| URL | Tags | ||
|---|---|---|---|
| cve-assign@fb.com | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| cve-assign@fb.com | https://hhvm.com/blog/2021/02/25/security-update.html | Release Notes, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://hhvm.com/blog/2021/02/25/security-update.html | Release Notes, Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "069C0B7D-5233-4EFF-BBA7-8B84D9227044",
"versionEndExcluding": "4.56.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "59DAD37C-9F51-4BE3-B045-537CA259F7F7",
"versionEndExcluding": "4.80.2",
"versionStartIncluding": "4.57.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3B78720F-AA79-459F-A66C-5C4D67D7EE31",
"versionEndExcluding": "4.93.2",
"versionStartIncluding": "4.81.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.94.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1C4B9A3C-6A5A-45C4-A490-C13CF6D6A867",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.95.0:*:*:*:*:*:*:*",
"matchCriteriaId": "18D33DC0-E6A7-4DC6-8E9A-2B85842EC21B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.96.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B0B9078D-3C25-45B2-B5F2-59585A47BACB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.97.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7B8F5C11-8610-4099-8A45-E6241F3D24E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:facebook:hhvm:4.98.0:*:*:*:*:*:*:*",
"matchCriteriaId": "47FF13C3-19DC-4F53-BF9D-38AC89D647D5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In-memory file operations (ie: using fopen on a data URI) did not properly restrict negative seeking, allowing for the reading of memory prior to the in-memory buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
},
{
"lang": "es",
"value": "Las operaciones de archivos en memoria (es decir, usando fopen en un URI de datos) no restringieron apropiadamente la b\u00fasqueda negativa, permitiendo la lectura de la memoria antes del b\u00fafer en memoria.\u0026#xa0;Este problema afecta HHVM versiones anteriores a 4.56.3, todas las versiones entre 4.57.0 y 4.80.1, todas las versiones entre 4.81.0 y 4.93.1 y las versiones 4.94.0, 4.95.0, 4.96.0, 4.97.0 , 4.98.0"
}
],
"id": "CVE-2020-1918",
"lastModified": "2024-11-21T05:11:36.647",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-03-10T16:15:14.377",
"references": [
{
"source": "cve-assign@fb.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "cve-assign@fb.com",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
}
],
"sourceIdentifier": "cve-assign@fb.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-127"
}
],
"source": "cve-assign@fb.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2022-36937 (GCVE-0-2022-36937)
Vulnerability from cvelistv5 – Published: 2023-05-10 18:28 – Updated: 2025-01-27 18:25- CWE-1104 - Use of Unmaintained Third Party Components
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T10:21:32.009Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2023/01/20/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/083f5ffdee661f61512909d16f9a5b98cff3cf0b"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2022-36937",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-01-27T18:25:01.414896Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-327",
"description": "CWE-327 Use of a Broken or Risky Cryptographic Algorithm",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-01-27T18:25:06.548Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "4.172.1",
"status": "affected",
"version": "4.172.0",
"versionType": "semver"
},
{
"lessThan": "4.171.1",
"status": "affected",
"version": "4.171.0",
"versionType": "semver"
},
{
"lessThan": "4.170.2",
"status": "affected",
"version": "4.170.0",
"versionType": "semver"
},
{
"lessThan": "4.169.2",
"status": "affected",
"version": "4.169.0",
"versionType": "semver"
},
{
"lessThan": "1.168.2",
"status": "affected",
"version": "4.154.0",
"versionType": "semver"
},
{
"lessThan": "4.153.4",
"status": "affected",
"version": "0",
"versionType": "semver"
}
]
}
],
"dateAssigned": "2022-11-02T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension. TLS1.0 has numerous published vulnerabilities and is deprecated. HHVM 4.153.4, 4.168.2, 4.169.2, 4.170.2, 4.171.1, 4.172.1, 4.173.0 replaces TLS1.0 with TLS1.3.\n\nApplications that call stream_socket_server or stream_socket_client functions with a URL starting with tls:// are affected."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-1104: Use of Unmaintained Third Party Components",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-05-10T18:36:49.406Z",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2023/01/20/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/083f5ffdee661f61512909d16f9a5b98cff3cf0b"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2022-36937",
"datePublished": "2023-05-10T18:28:20.367Z",
"dateReserved": "2022-07-27T17:00:55.528Z",
"dateUpdated": "2025-01-27T18:25:06.548Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2019-3556 (GCVE-0-2019-3556)
Vulnerability from cvelistv5 – Published: 2021-10-26 20:05 – Updated: 2024-08-04 19:12- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory (CWE-22)
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.83.1 , < unspecified
(custom)
Affected: 4.83.0 , < unspecified (custom) Unaffected: 4.82.1 , < unspecified (custom) Affected: 4.82.0 , < unspecified (custom) Unaffected: 4.81.1 , < unspecified (custom) Affected: 4.81.0 , < unspecified (custom) Unaffected: 4.80.1 , < unspecified (custom) Affected: 4.80.0 , < unspecified (custom) Unaffected: 4.79.1 , < unspecified (custom) Affected: 4.79.0 , < unspecified (custom) Unaffected: 4.78.1 , < unspecified (custom) Affected: 4.57.0 , < unspecified (custom) Unaffected: 4.56.2 , < unspecified (custom) Affected: unspecified , < 4.56.2 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T19:12:09.554Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.facebook.com/security/advisories/cve-2019-3556"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.83.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.83.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.82.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.82.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.81.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.81.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.80.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.80.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.79.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.79.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.78.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.57.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.2",
"versionType": "custom"
},
{
"lessThan": "4.56.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2019-01-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "HHVM supports the use of an \"admin\" server which accepts administrative requests over HTTP. One of those request handlers, dump-pcre-cache, can be used to output cached regular expressions from the current execution context into a file. The handler takes a parameter which specifies where on the filesystem to write this data. The parameter is not validated, allowing a malicious user to overwrite arbitrary files where the user running HHVM has write access. This issue affects HHVM versions prior to 4.56.2, all versions between 4.57.0 and 4.78.0, as well as 4.79.0, 4.80.0, 4.81.0, 4.82.0, and 4.83.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-22",
"description": "Improper Limitation of a Pathname to a Restricted Directory (CWE-22)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-10-26T20:05:10",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.facebook.com/security/advisories/cve-2019-3556"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2019-01-09",
"ID": "CVE-2019-3556",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.83.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.83.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.82.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.82.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.81.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.81.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.80.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.80.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.79.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.79.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.78.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.2"
},
{
"version_affected": "\u003c",
"version_value": "4.56.2"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "HHVM supports the use of an \"admin\" server which accepts administrative requests over HTTP. One of those request handlers, dump-pcre-cache, can be used to output cached regular expressions from the current execution context into a file. The handler takes a parameter which specifies where on the filesystem to write this data. The parameter is not validated, allowing a malicious user to overwrite arbitrary files where the user running HHVM has write access. This issue affects HHVM versions prior to 4.56.2, all versions between 4.57.0 and 4.78.0, as well as 4.79.0, 4.80.0, 4.81.0, 4.82.0, and 4.83.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Limitation of a Pathname to a Restricted Directory (CWE-22)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2020/11/12/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4",
"refsource": "CONFIRM",
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"name": "https://www.facebook.com/security/advisories/cve-2019-3556",
"refsource": "CONFIRM",
"url": "https://www.facebook.com/security/advisories/cve-2019-3556"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2019-3556",
"datePublished": "2021-10-26T20:05:10",
"dateReserved": "2019-01-02T00:00:00",
"dateUpdated": "2024-08-04T19:12:09.554Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-24036 (GCVE-0-2021-24036)
Vulnerability from cvelistv5 – Published: 2021-07-23 00:30 – Updated: 2024-08-03 19:21- CWE-122 - Heap-based Buffer Overflow (CWE-122)
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| folly |
Unaffected:
v2021.07.22.00 , < unspecified
(custom)
Affected: unspecified , < v2021.07.22.00 (custom) |
||||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T19:21:17.359Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2021/07/20/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.facebook.com/security/advisories/cve-2021-24036"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "folly",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "v2021.07.22.00",
"versionType": "custom"
},
{
"lessThan": "v2021.07.22.00",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.118.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.118.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.117.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.117.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.116.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.116.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.115.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.115.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.114.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.114.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.113.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.113.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.102.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.102.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.81.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.80.5",
"versionType": "custom"
},
{
"lessThan": "4.80.5",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2021-05-04T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all versions between 4.81.0 and 4.102.1, all versions between 4.103.0 and 4.113.0, and versions 4.114.0, 4.115.0, 4.116.0, 4.117.0, 4.118.0 and 4.118.1."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-122",
"description": "Heap-based Buffer Overflow (CWE-122)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-07-23T00:30:16",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2021/07/20/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.facebook.com/security/advisories/cve-2021-24036"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2021-05-04",
"ID": "CVE-2021-24036",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "folly",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "v2021.07.22.00"
},
{
"version_affected": "\u003c",
"version_value": "v2021.07.22.00"
}
]
}
},
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.118.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.118.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.117.1"
},
{
"version_affected": "=",
"version_value": "4.117.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.116.1"
},
{
"version_affected": "=",
"version_value": "4.116.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.115.1"
},
{
"version_affected": "=",
"version_value": "4.115.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.114.1"
},
{
"version_affected": "=",
"version_value": "4.114.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.113.1"
},
{
"version_affected": "=",
"version_value": "4.113.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.102.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.102.0"
},
{
"version_affected": "\u003e=",
"version_value": "4.81.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.80.5"
},
{
"version_affected": "\u003c",
"version_value": "4.80.5"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all versions between 4.81.0 and 4.102.1, all versions between 4.103.0 and 4.113.0, and versions 4.114.0, 4.115.0, 4.116.0, 4.117.0, 4.118.0 and 4.118.1."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Heap-based Buffer Overflow (CWE-122)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2021/07/20/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2021/07/20/security-update.html"
},
{
"name": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3",
"refsource": "MISC",
"url": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3"
},
{
"name": "https://www.facebook.com/security/advisories/cve-2021-24036",
"refsource": "CONFIRM",
"url": "https://www.facebook.com/security/advisories/cve-2021-24036"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2021-24036",
"datePublished": "2021-07-23T00:30:16",
"dateReserved": "2021-01-13T00:00:00",
"dateUpdated": "2024-08-03T19:21:17.359Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-1900 (GCVE-0-2020-1900)
Vulnerability from cvelistv5 – Published: 2021-03-11 00:55 – Updated: 2024-08-04 06:54- CWE-416 - Use After Free (CWE-416)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.62.1 , < unspecified
(custom)
Affected: 4.62.0 Unaffected: 4.61.1 , < unspecified (custom) Affected: 4.61.0 Unaffected: 4.60.1 , < unspecified (custom) Affected: 4.60.0 Unaffected: 4.59.1 , < unspecified (custom) Affected: 4.59.0 Unaffected: 4.58.2 , < unspecified (custom) Affected: 4.58.0 , < unspecified (custom) Unaffected: 4.57.1 , < unspecified (custom) Affected: 4.57.0 Unaffected: 4.56.1 , < unspecified (custom) Affected: 4.33.0 , < unspecified (custom) Unaffected: 4.32.3 , < unspecified (custom) Affected: unspecified , < 4.32.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T06:54:00.541Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.62.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.62.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.61.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.61.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.60.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.60.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.59.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.59.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.58.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.58.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.57.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.57.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.33.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.32.3",
"versionType": "custom"
},
{
"lessThan": "4.32.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2020-06-18T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "Use After Free (CWE-416)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-11T00:55:20",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2020-06-18",
"ID": "CVE-2020-1900",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.62.1"
},
{
"version_affected": "=",
"version_value": "4.62.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.61.1"
},
{
"version_affected": "=",
"version_value": "4.61.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.60.1"
},
{
"version_affected": "=",
"version_value": "4.60.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.59.1"
},
{
"version_affected": "=",
"version_value": "4.59.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.58.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.58.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.57.1"
},
{
"version_affected": "=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.33.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.32.3"
},
{
"version_affected": "\u003c",
"version_value": "4.32.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Use After Free (CWE-416)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2020/06/30/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2020-1900",
"datePublished": "2021-03-11T00:55:20",
"dateReserved": "2019-12-02T00:00:00",
"dateUpdated": "2024-08-04T06:54:00.541Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-1899 (GCVE-0-2020-1899)
Vulnerability from cvelistv5 – Published: 2021-03-11 00:55 – Updated: 2024-08-04 06:53- CWE-822 - Untrusted Pointer Dereference (CWE-822)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.62.1 , < unspecified
(custom)
Affected: 4.62.0 Unaffected: 4.61.1 , < unspecified (custom) Affected: 4.61.0 Unaffected: 4.60.1 , < unspecified (custom) Affected: 4.60.0 Unaffected: 4.59.1 , < unspecified (custom) Affected: 4.59.0 Unaffected: 4.58.2 , < unspecified (custom) Affected: 4.58.0 , < unspecified (custom) Unaffected: 4.57.1 , < unspecified (custom) Affected: 4.57.0 Unaffected: 4.56.1 , < unspecified (custom) Affected: 4.33.0 , < unspecified (custom) Unaffected: 4.32.3 , < unspecified (custom) Affected: unspecified , < 4.32.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T06:53:59.985Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.62.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.62.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.61.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.61.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.60.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.60.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.59.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.59.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.58.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.58.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.57.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.57.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.33.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.32.3",
"versionType": "custom"
},
{
"lessThan": "4.32.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2020-06-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The unserialize() function supported a type code, \"S\", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-822",
"description": "Untrusted Pointer Dereference (CWE-822)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-11T00:55:19",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2020-06-10",
"ID": "CVE-2020-1899",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.62.1"
},
{
"version_affected": "=",
"version_value": "4.62.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.61.1"
},
{
"version_affected": "=",
"version_value": "4.61.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.60.1"
},
{
"version_affected": "=",
"version_value": "4.60.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.59.1"
},
{
"version_affected": "=",
"version_value": "4.59.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.58.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.58.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.57.1"
},
{
"version_affected": "=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.33.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.32.3"
},
{
"version_affected": "\u003c",
"version_value": "4.32.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The unserialize() function supported a type code, \"S\", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted Pointer Dereference (CWE-822)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2020/06/30/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2020-1899",
"datePublished": "2021-03-11T00:55:19",
"dateReserved": "2019-12-02T00:00:00",
"dateUpdated": "2024-08-04T06:53:59.985Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-1898 (GCVE-0-2020-1898)
Vulnerability from cvelistv5 – Published: 2021-03-11 00:55 – Updated: 2024-08-04 06:53- CWE-674 - Uncontrolled Recursion (CWE-674)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.62.1 , < unspecified
(custom)
Affected: 4.62.0 Unaffected: 4.61.1 , < unspecified (custom) Affected: 4.61.0 Unaffected: 4.60.1 , < unspecified (custom) Affected: 4.60.0 Unaffected: 4.59.1 , < unspecified (custom) Affected: 4.59.0 Unaffected: 4.58.2 , < unspecified (custom) Affected: 4.58.0 , < unspecified (custom) Unaffected: 4.57.1 , < unspecified (custom) Affected: 4.57.0 Unaffected: 4.56.1 , < unspecified (custom) Affected: 4.33.0 , < unspecified (custom) Unaffected: 4.32.3 , < unspecified (custom) Affected: unspecified , < 4.32.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T06:53:59.646Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.62.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.62.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.61.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.61.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.60.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.60.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.59.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.59.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.58.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.58.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.57.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.57.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.33.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.32.3",
"versionType": "custom"
},
{
"lessThan": "4.32.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2020-06-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-674",
"description": "Uncontrolled Recursion (CWE-674)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-11T00:55:18",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2020-06-09",
"ID": "CVE-2020-1898",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.62.1"
},
{
"version_affected": "=",
"version_value": "4.62.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.61.1"
},
{
"version_affected": "=",
"version_value": "4.61.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.60.1"
},
{
"version_affected": "=",
"version_value": "4.60.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.59.1"
},
{
"version_affected": "=",
"version_value": "4.59.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.58.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.58.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.57.1"
},
{
"version_affected": "=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.33.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.32.3"
},
{
"version_affected": "\u003c",
"version_value": "4.32.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Uncontrolled Recursion (CWE-674)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2020/06/30/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2020-1898",
"datePublished": "2021-03-11T00:55:18",
"dateReserved": "2019-12-02T00:00:00",
"dateUpdated": "2024-08-04T06:53:59.646Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-24025 (GCVE-0-2021-24025)
Vulnerability from cvelistv5 – Published: 2021-03-10 15:50 – Updated: 2024-08-03 19:14- CWE-122 - Heap-based Buffer Overflow (CWE-122)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.98.1 , < unspecified
(custom)
Affected: 4.98.0 Unaffected: 4.97.1 , < unspecified (custom) Affected: 4.97.0 Unaffected: 4.96.1 , < unspecified (custom) Affected: 4.96.0 Unaffected: 4.95.1 , < unspecified (custom) Affected: 4.95.0 Unaffected: 4.94.1 , < unspecified (custom) Affected: 4.94.0 Unaffected: 4.93.2 , < unspecified (custom) Affected: 4.81.0 , < unspecified (custom) Unaffected: 4.80.2 , < unspecified (custom) Affected: 4.57.0 , < unspecified (custom) Unaffected: 4.56.3 , < unspecified (custom) Affected: unspecified , < 4.56.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T19:14:10.116Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.98.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.98.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.97.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.97.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.96.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.96.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.95.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.95.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.94.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.94.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.93.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.81.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.80.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.57.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.3",
"versionType": "custom"
},
{
"lessThan": "4.56.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2021-01-27T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-122",
"description": "Heap-based Buffer Overflow (CWE-122)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-10T15:50:30",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2021-01-27",
"ID": "CVE-2021-24025",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.98.1"
},
{
"version_affected": "=",
"version_value": "4.98.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.97.1"
},
{
"version_affected": "=",
"version_value": "4.97.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.96.1"
},
{
"version_affected": "=",
"version_value": "4.96.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.95.1"
},
{
"version_affected": "=",
"version_value": "4.95.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.94.1"
},
{
"version_affected": "=",
"version_value": "4.94.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.93.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.81.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.80.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.3"
},
{
"version_affected": "\u003c",
"version_value": "4.56.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Heap-based Buffer Overflow (CWE-122)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2021/02/25/security-update.html",
"refsource": "MISC",
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2021-24025",
"datePublished": "2021-03-10T15:50:30",
"dateReserved": "2021-01-13T00:00:00",
"dateUpdated": "2024-08-03T19:14:10.116Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-1921 (GCVE-0-2020-1921)
Vulnerability from cvelistv5 – Published: 2021-03-10 15:50 – Updated: 2024-08-04 06:54- CWE-121 - Stack-based Buffer Overflow (CWE-121)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.98.1 , < unspecified
(custom)
Affected: 4.98.0 Unaffected: 4.97.1 , < unspecified (custom) Affected: 4.97.0 Unaffected: 4.96.1 , < unspecified (custom) Affected: 4.96.0 Unaffected: 4.95.1 , < unspecified (custom) Affected: 4.95.0 Unaffected: 4.94.1 , < unspecified (custom) Affected: 4.94.0 Unaffected: 4.93.2 , < unspecified (custom) Affected: 4.81.0 , < unspecified (custom) Unaffected: 4.80.2 , < unspecified (custom) Affected: 4.57.0 , < unspecified (custom) Unaffected: 4.56.3 , < unspecified (custom) Affected: unspecified , < 4.56.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T06:54:00.475Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.98.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.98.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.97.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.97.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.96.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.96.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.95.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.95.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.94.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.94.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.93.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.81.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.80.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.57.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.3",
"versionType": "custom"
},
{
"lessThan": "4.56.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2020-12-14T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "In the crypt function, we attempt to null terminate a buffer using the size of the input salt without validating that the offset is within the buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-121",
"description": "Stack-based Buffer Overflow (CWE-121)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-10T15:50:30",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2020-12-14",
"ID": "CVE-2020-1921",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.98.1"
},
{
"version_affected": "=",
"version_value": "4.98.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.97.1"
},
{
"version_affected": "=",
"version_value": "4.97.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.96.1"
},
{
"version_affected": "=",
"version_value": "4.96.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.95.1"
},
{
"version_affected": "=",
"version_value": "4.95.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.94.1"
},
{
"version_affected": "=",
"version_value": "4.94.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.93.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.81.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.80.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.3"
},
{
"version_affected": "\u003c",
"version_value": "4.56.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In the crypt function, we attempt to null terminate a buffer using the size of the input salt without validating that the offset is within the buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Stack-based Buffer Overflow (CWE-121)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2021/02/25/security-update.html",
"refsource": "MISC",
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2020-1921",
"datePublished": "2021-03-10T15:50:30",
"dateReserved": "2019-12-02T00:00:00",
"dateUpdated": "2024-08-04T06:54:00.475Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2022-36937 (GCVE-0-2022-36937)
Vulnerability from nvd – Published: 2023-05-10 18:28 – Updated: 2025-01-27 18:25- CWE-1104 - Use of Unmaintained Third Party Components
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T10:21:32.009Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2023/01/20/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/083f5ffdee661f61512909d16f9a5b98cff3cf0b"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2022-36937",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-01-27T18:25:01.414896Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-327",
"description": "CWE-327 Use of a Broken or Risky Cryptographic Algorithm",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-01-27T18:25:06.548Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "4.172.1",
"status": "affected",
"version": "4.172.0",
"versionType": "semver"
},
{
"lessThan": "4.171.1",
"status": "affected",
"version": "4.171.0",
"versionType": "semver"
},
{
"lessThan": "4.170.2",
"status": "affected",
"version": "4.170.0",
"versionType": "semver"
},
{
"lessThan": "4.169.2",
"status": "affected",
"version": "4.169.0",
"versionType": "semver"
},
{
"lessThan": "1.168.2",
"status": "affected",
"version": "4.154.0",
"versionType": "semver"
},
{
"lessThan": "4.153.4",
"status": "affected",
"version": "0",
"versionType": "semver"
}
]
}
],
"dateAssigned": "2022-11-02T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension. TLS1.0 has numerous published vulnerabilities and is deprecated. HHVM 4.153.4, 4.168.2, 4.169.2, 4.170.2, 4.171.1, 4.172.1, 4.173.0 replaces TLS1.0 with TLS1.3.\n\nApplications that call stream_socket_server or stream_socket_client functions with a URL starting with tls:// are affected."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-1104: Use of Unmaintained Third Party Components",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-05-10T18:36:49.406Z",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2023/01/20/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/083f5ffdee661f61512909d16f9a5b98cff3cf0b"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2022-36937",
"datePublished": "2023-05-10T18:28:20.367Z",
"dateReserved": "2022-07-27T17:00:55.528Z",
"dateUpdated": "2025-01-27T18:25:06.548Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2019-3556 (GCVE-0-2019-3556)
Vulnerability from nvd – Published: 2021-10-26 20:05 – Updated: 2024-08-04 19:12- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory (CWE-22)
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.83.1 , < unspecified
(custom)
Affected: 4.83.0 , < unspecified (custom) Unaffected: 4.82.1 , < unspecified (custom) Affected: 4.82.0 , < unspecified (custom) Unaffected: 4.81.1 , < unspecified (custom) Affected: 4.81.0 , < unspecified (custom) Unaffected: 4.80.1 , < unspecified (custom) Affected: 4.80.0 , < unspecified (custom) Unaffected: 4.79.1 , < unspecified (custom) Affected: 4.79.0 , < unspecified (custom) Unaffected: 4.78.1 , < unspecified (custom) Affected: 4.57.0 , < unspecified (custom) Unaffected: 4.56.2 , < unspecified (custom) Affected: unspecified , < 4.56.2 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T19:12:09.554Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.facebook.com/security/advisories/cve-2019-3556"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.83.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.83.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.82.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.82.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.81.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.81.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.80.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.80.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.79.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.79.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.78.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.57.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.2",
"versionType": "custom"
},
{
"lessThan": "4.56.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2019-01-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "HHVM supports the use of an \"admin\" server which accepts administrative requests over HTTP. One of those request handlers, dump-pcre-cache, can be used to output cached regular expressions from the current execution context into a file. The handler takes a parameter which specifies where on the filesystem to write this data. The parameter is not validated, allowing a malicious user to overwrite arbitrary files where the user running HHVM has write access. This issue affects HHVM versions prior to 4.56.2, all versions between 4.57.0 and 4.78.0, as well as 4.79.0, 4.80.0, 4.81.0, 4.82.0, and 4.83.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-22",
"description": "Improper Limitation of a Pathname to a Restricted Directory (CWE-22)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-10-26T20:05:10",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.facebook.com/security/advisories/cve-2019-3556"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2019-01-09",
"ID": "CVE-2019-3556",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.83.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.83.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.82.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.82.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.81.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.81.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.80.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.80.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.79.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.79.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.78.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.2"
},
{
"version_affected": "\u003c",
"version_value": "4.56.2"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "HHVM supports the use of an \"admin\" server which accepts administrative requests over HTTP. One of those request handlers, dump-pcre-cache, can be used to output cached regular expressions from the current execution context into a file. The handler takes a parameter which specifies where on the filesystem to write this data. The parameter is not validated, allowing a malicious user to overwrite arbitrary files where the user running HHVM has write access. This issue affects HHVM versions prior to 4.56.2, all versions between 4.57.0 and 4.78.0, as well as 4.79.0, 4.80.0, 4.81.0, 4.82.0, and 4.83.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Limitation of a Pathname to a Restricted Directory (CWE-22)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2020/11/12/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2020/11/12/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4",
"refsource": "CONFIRM",
"url": "https://github.com/facebook/hhvm/commit/abe0b29e4d3a610f9bc920b8be4ad8403364c2d4"
},
{
"name": "https://www.facebook.com/security/advisories/cve-2019-3556",
"refsource": "CONFIRM",
"url": "https://www.facebook.com/security/advisories/cve-2019-3556"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2019-3556",
"datePublished": "2021-10-26T20:05:10",
"dateReserved": "2019-01-02T00:00:00",
"dateUpdated": "2024-08-04T19:12:09.554Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-24036 (GCVE-0-2021-24036)
Vulnerability from nvd – Published: 2021-07-23 00:30 – Updated: 2024-08-03 19:21- CWE-122 - Heap-based Buffer Overflow (CWE-122)
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| folly |
Unaffected:
v2021.07.22.00 , < unspecified
(custom)
Affected: unspecified , < v2021.07.22.00 (custom) |
||||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T19:21:17.359Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2021/07/20/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.facebook.com/security/advisories/cve-2021-24036"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "folly",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "v2021.07.22.00",
"versionType": "custom"
},
{
"lessThan": "v2021.07.22.00",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.118.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.118.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.117.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.117.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.116.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.116.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.115.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.115.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.114.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.114.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.113.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.113.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.102.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.102.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.81.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.80.5",
"versionType": "custom"
},
{
"lessThan": "4.80.5",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2021-05-04T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all versions between 4.81.0 and 4.102.1, all versions between 4.103.0 and 4.113.0, and versions 4.114.0, 4.115.0, 4.116.0, 4.117.0, 4.118.0 and 4.118.1."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-122",
"description": "Heap-based Buffer Overflow (CWE-122)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-07-23T00:30:16",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2021/07/20/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.facebook.com/security/advisories/cve-2021-24036"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2021-05-04",
"ID": "CVE-2021-24036",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "folly",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "v2021.07.22.00"
},
{
"version_affected": "\u003c",
"version_value": "v2021.07.22.00"
}
]
}
},
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.118.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.118.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.117.1"
},
{
"version_affected": "=",
"version_value": "4.117.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.116.1"
},
{
"version_affected": "=",
"version_value": "4.116.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.115.1"
},
{
"version_affected": "=",
"version_value": "4.115.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.114.1"
},
{
"version_affected": "=",
"version_value": "4.114.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.113.1"
},
{
"version_affected": "=",
"version_value": "4.113.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.102.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.102.0"
},
{
"version_affected": "\u003e=",
"version_value": "4.81.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.80.5"
},
{
"version_affected": "\u003c",
"version_value": "4.80.5"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all versions between 4.81.0 and 4.102.1, all versions between 4.103.0 and 4.113.0, and versions 4.114.0, 4.115.0, 4.116.0, 4.117.0, 4.118.0 and 4.118.1."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Heap-based Buffer Overflow (CWE-122)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2021/07/20/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2021/07/20/security-update.html"
},
{
"name": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3",
"refsource": "MISC",
"url": "https://github.com/facebook/folly/commit/4f304af1411e68851bdd00ef6140e9de4616f7d3"
},
{
"name": "https://www.facebook.com/security/advisories/cve-2021-24036",
"refsource": "CONFIRM",
"url": "https://www.facebook.com/security/advisories/cve-2021-24036"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2021-24036",
"datePublished": "2021-07-23T00:30:16",
"dateReserved": "2021-01-13T00:00:00",
"dateUpdated": "2024-08-03T19:21:17.359Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-1900 (GCVE-0-2020-1900)
Vulnerability from nvd – Published: 2021-03-11 00:55 – Updated: 2024-08-04 06:54- CWE-416 - Use After Free (CWE-416)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.62.1 , < unspecified
(custom)
Affected: 4.62.0 Unaffected: 4.61.1 , < unspecified (custom) Affected: 4.61.0 Unaffected: 4.60.1 , < unspecified (custom) Affected: 4.60.0 Unaffected: 4.59.1 , < unspecified (custom) Affected: 4.59.0 Unaffected: 4.58.2 , < unspecified (custom) Affected: 4.58.0 , < unspecified (custom) Unaffected: 4.57.1 , < unspecified (custom) Affected: 4.57.0 Unaffected: 4.56.1 , < unspecified (custom) Affected: 4.33.0 , < unspecified (custom) Unaffected: 4.32.3 , < unspecified (custom) Affected: unspecified , < 4.32.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T06:54:00.541Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.62.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.62.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.61.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.61.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.60.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.60.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.59.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.59.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.58.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.58.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.57.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.57.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.33.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.32.3",
"versionType": "custom"
},
{
"lessThan": "4.32.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2020-06-18T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "Use After Free (CWE-416)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-11T00:55:20",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2020-06-18",
"ID": "CVE-2020-1900",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.62.1"
},
{
"version_affected": "=",
"version_value": "4.62.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.61.1"
},
{
"version_affected": "=",
"version_value": "4.61.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.60.1"
},
{
"version_affected": "=",
"version_value": "4.60.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.59.1"
},
{
"version_affected": "=",
"version_value": "4.59.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.58.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.58.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.57.1"
},
{
"version_affected": "=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.33.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.32.3"
},
{
"version_affected": "\u003c",
"version_value": "4.32.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Use After Free (CWE-416)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2020/06/30/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/c1c4bb0cf9e076aafaf4ff3515556ef9faf906f3"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2020-1900",
"datePublished": "2021-03-11T00:55:20",
"dateReserved": "2019-12-02T00:00:00",
"dateUpdated": "2024-08-04T06:54:00.541Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-1899 (GCVE-0-2020-1899)
Vulnerability from nvd – Published: 2021-03-11 00:55 – Updated: 2024-08-04 06:53- CWE-822 - Untrusted Pointer Dereference (CWE-822)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.62.1 , < unspecified
(custom)
Affected: 4.62.0 Unaffected: 4.61.1 , < unspecified (custom) Affected: 4.61.0 Unaffected: 4.60.1 , < unspecified (custom) Affected: 4.60.0 Unaffected: 4.59.1 , < unspecified (custom) Affected: 4.59.0 Unaffected: 4.58.2 , < unspecified (custom) Affected: 4.58.0 , < unspecified (custom) Unaffected: 4.57.1 , < unspecified (custom) Affected: 4.57.0 Unaffected: 4.56.1 , < unspecified (custom) Affected: 4.33.0 , < unspecified (custom) Unaffected: 4.32.3 , < unspecified (custom) Affected: unspecified , < 4.32.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T06:53:59.985Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.62.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.62.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.61.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.61.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.60.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.60.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.59.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.59.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.58.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.58.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.57.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.57.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.33.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.32.3",
"versionType": "custom"
},
{
"lessThan": "4.32.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2020-06-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The unserialize() function supported a type code, \"S\", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-822",
"description": "Untrusted Pointer Dereference (CWE-822)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-11T00:55:19",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2020-06-10",
"ID": "CVE-2020-1899",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.62.1"
},
{
"version_affected": "=",
"version_value": "4.62.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.61.1"
},
{
"version_affected": "=",
"version_value": "4.61.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.60.1"
},
{
"version_affected": "=",
"version_value": "4.60.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.59.1"
},
{
"version_affected": "=",
"version_value": "4.59.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.58.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.58.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.57.1"
},
{
"version_affected": "=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.33.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.32.3"
},
{
"version_affected": "\u003c",
"version_value": "4.32.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The unserialize() function supported a type code, \"S\", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted Pointer Dereference (CWE-822)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2020/06/30/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/1107228a5128d3ca1c4add8ac1635d933cbbe2e9"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2020-1899",
"datePublished": "2021-03-11T00:55:19",
"dateReserved": "2019-12-02T00:00:00",
"dateUpdated": "2024-08-04T06:53:59.985Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2020-1898 (GCVE-0-2020-1898)
Vulnerability from nvd – Published: 2021-03-11 00:55 – Updated: 2024-08-04 06:53- CWE-674 - Uncontrolled Recursion (CWE-674)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.62.1 , < unspecified
(custom)
Affected: 4.62.0 Unaffected: 4.61.1 , < unspecified (custom) Affected: 4.61.0 Unaffected: 4.60.1 , < unspecified (custom) Affected: 4.60.0 Unaffected: 4.59.1 , < unspecified (custom) Affected: 4.59.0 Unaffected: 4.58.2 , < unspecified (custom) Affected: 4.58.0 , < unspecified (custom) Unaffected: 4.57.1 , < unspecified (custom) Affected: 4.57.0 Unaffected: 4.56.1 , < unspecified (custom) Affected: 4.33.0 , < unspecified (custom) Unaffected: 4.32.3 , < unspecified (custom) Affected: unspecified , < 4.32.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T06:53:59.646Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.62.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.62.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.61.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.61.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.60.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.60.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.59.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.59.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.58.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.58.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.57.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.57.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.1",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.33.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.32.3",
"versionType": "custom"
},
{
"lessThan": "4.32.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2020-06-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-674",
"description": "Uncontrolled Recursion (CWE-674)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-11T00:55:18",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2020-06-09",
"ID": "CVE-2020-1898",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.62.1"
},
{
"version_affected": "=",
"version_value": "4.62.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.61.1"
},
{
"version_affected": "=",
"version_value": "4.61.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.60.1"
},
{
"version_affected": "=",
"version_value": "4.60.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.59.1"
},
{
"version_affected": "=",
"version_value": "4.59.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.58.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.58.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.57.1"
},
{
"version_affected": "=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.1"
},
{
"version_affected": "\u003e=",
"version_value": "4.33.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.32.3"
},
{
"version_affected": "\u003c",
"version_value": "4.32.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Uncontrolled Recursion (CWE-674)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2020/06/30/security-update.html",
"refsource": "CONFIRM",
"url": "https://hhvm.com/blog/2020/06/30/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/1746dfb11fc0048366f34669e74318b8278a684c"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2020-1898",
"datePublished": "2021-03-11T00:55:18",
"dateReserved": "2019-12-02T00:00:00",
"dateUpdated": "2024-08-04T06:53:59.646Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-24025 (GCVE-0-2021-24025)
Vulnerability from nvd – Published: 2021-03-10 15:50 – Updated: 2024-08-03 19:14- CWE-122 - Heap-based Buffer Overflow (CWE-122)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| HHVM |
Unaffected:
4.98.1 , < unspecified
(custom)
Affected: 4.98.0 Unaffected: 4.97.1 , < unspecified (custom) Affected: 4.97.0 Unaffected: 4.96.1 , < unspecified (custom) Affected: 4.96.0 Unaffected: 4.95.1 , < unspecified (custom) Affected: 4.95.0 Unaffected: 4.94.1 , < unspecified (custom) Affected: 4.94.0 Unaffected: 4.93.2 , < unspecified (custom) Affected: 4.81.0 , < unspecified (custom) Unaffected: 4.80.2 , < unspecified (custom) Affected: 4.57.0 , < unspecified (custom) Unaffected: 4.56.3 , < unspecified (custom) Affected: unspecified , < 4.56.3 (custom) |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T19:14:10.116Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "HHVM",
"vendor": "Facebook",
"versions": [
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.98.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.98.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.97.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.97.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.96.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.96.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.95.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.95.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.94.1",
"versionType": "custom"
},
{
"status": "affected",
"version": "4.94.0"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.93.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.81.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.80.2",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "affected",
"version": "4.57.0",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unaffected",
"version": "4.56.3",
"versionType": "custom"
},
{
"lessThan": "4.56.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"dateAssigned": "2021-01-27T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-122",
"description": "Heap-based Buffer Overflow (CWE-122)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-03-10T15:50:30",
"orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"shortName": "facebook"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve-assign@fb.com",
"DATE_ASSIGNED": "2021-01-27",
"ID": "CVE-2021-24025",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HHVM",
"version": {
"version_data": [
{
"version_affected": "!\u003e=",
"version_value": "4.98.1"
},
{
"version_affected": "=",
"version_value": "4.98.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.97.1"
},
{
"version_affected": "=",
"version_value": "4.97.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.96.1"
},
{
"version_affected": "=",
"version_value": "4.96.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.95.1"
},
{
"version_affected": "=",
"version_value": "4.95.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.94.1"
},
{
"version_affected": "=",
"version_value": "4.94.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.93.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.81.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.80.2"
},
{
"version_affected": "\u003e=",
"version_value": "4.57.0"
},
{
"version_affected": "!\u003e=",
"version_value": "4.56.3"
},
{
"version_affected": "\u003c",
"version_value": "4.56.3"
}
]
}
}
]
},
"vendor_name": "Facebook"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Heap-based Buffer Overflow (CWE-122)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://hhvm.com/blog/2021/02/25/security-update.html",
"refsource": "MISC",
"url": "https://hhvm.com/blog/2021/02/25/security-update.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/08193b7f0cd3910256e00d599f0f3eb2519c44ca"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827",
"assignerShortName": "facebook",
"cveId": "CVE-2021-24025",
"datePublished": "2021-03-10T15:50:30",
"dateReserved": "2021-01-13T00:00:00",
"dateUpdated": "2024-08-03T19:14:10.116Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}