Lucene search

K
cve[email protected]CVE-2019-11936
HistoryDec 04, 2019 - 5:16 p.m.

CVE-2019-11936

2019-12-0417:16:43
CWE-626
web.nvd.nist.gov
552
cve-2019-11936
apc functions
null bytes
input truncation
hhvm
nvd
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.2%

Various APC functions accept keys containing null bytes as input, leading to premature truncation of input. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.

Affected configurations

NVD
Node
facebookhhvmRange<3.30.12
OR
facebookhhvmRange4.0.04.8.5
OR
facebookhhvmRange4.9.04.23.1
OR
facebookhhvmMatch4.24.0
OR
facebookhhvmMatch4.25.0
OR
facebookhhvmMatch4.26.0
OR
facebookhhvmMatch4.27.0
OR
facebookhhvmMatch4.28.0
OR
facebookhhvmMatch4.28.1

CNA Affected

[
  {
    "product": "HHVM",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "4.28.2"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.28.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "4.27.1"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.27.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "4.26.1"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.26.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "4.25.1"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.25.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "4.24.1"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.24.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "4.23.2"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.9.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "4.8.6"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "3.30.12"
      },
      {
        "lessThan": "3.30.12",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.2%

Related for CVE-2019-11936