Lucene search

K
cve[email protected]CVE-2019-3569
HistoryJun 26, 2019 - 3:15 p.m.

CVE-2019-3569

2019-06-2615:15:09
CWE-552
CWE-668
web.nvd.nist.gov
49
hhvm
fastcgi
cve-2019-3569
information disclosure
security issue

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

HHVM, when used with FastCGI, would bind by default to all available interfaces. This behavior could allow a malicious individual unintended direct access to the application, which could result in information disclosure. This issue affects versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.7.0, 4.8.0, versions 3.30.5 and below, and all versions in the 4.0, 4.1, and 4.2 series.

Affected configurations

NVD
Node
facebookhhvmRange3.30.5
OR
facebookhhvmMatch4.0.0
OR
facebookhhvmMatch4.0.1
OR
facebookhhvmMatch4.0.2
OR
facebookhhvmMatch4.0.3
OR
facebookhhvmMatch4.0.4
OR
facebookhhvmMatch4.1.0
OR
facebookhhvmMatch4.2.0
OR
facebookhhvmMatch4.3.0
OR
facebookhhvmMatch4.4.0
OR
facebookhhvmMatch4.5.0
OR
facebookhhvmMatch4.6.0
OR
facebookhhvmMatch4.7.0
OR
facebookhhvmMatch4.8.0

CNA Affected

[
  {
    "product": "HHVM",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "4.8.1"
      },
      {
        "status": "affected",
        "version": "4.8.0"
      },
      {
        "status": "affected",
        "version": "4.7.1"
      },
      {
        "status": "affected",
        "version": "4.7.0"
      },
      {
        "status": "affected",
        "version": "4.6.1"
      },
      {
        "status": "affected",
        "version": "4.6.0"
      },
      {
        "status": "affected",
        "version": "4.5.1"
      },
      {
        "status": "affected",
        "version": "4.5.0"
      },
      {
        "status": "affected",
        "version": "4.4.1"
      },
      {
        "status": "affected",
        "version": "4.4.0"
      },
      {
        "status": "affected",
        "version": "4.3.1"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "3.30.6"
      },
      {
        "lessThanOrEqual": "3.30.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%