Lucene search

K
cve[email protected]CVE-2019-3570
HistoryJul 18, 2019 - 4:15 p.m.

CVE-2019-3570

2019-07-1816:15:12
CWE-787
CWE-122
web.nvd.nist.gov
34
scrypt_enc
hhvm
heap corruption
information disclosure
memory overwrite
hhvm process
cve-2019-3570
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

Call to the scrypt_enc() function in HHVM can lead to heap corruption by using specifically crafted parameters (N, r and p). This happens if the parameters are configurable by an attacker for instance by providing the output of scrypt_enc() in a context where Hack/PHP code would attempt to verify it by re-running scrypt_enc() with the same parameters. This could result in information disclosure, memory being overwriten or crashes of the HHVM process. This issue affects versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.7.0, 4.8.0, versions 3.30.5 and below, and all versions in the 4.0, 4.1, and 4.2 series.

Affected configurations

NVD
Node
facebookhiphop_virtual_machineRange3.30.5
OR
facebookhiphop_virtual_machineRange4.0.04.0.4
OR
facebookhiphop_virtual_machineMatch4.1.0
OR
facebookhiphop_virtual_machineMatch4.2.0
OR
facebookhiphop_virtual_machineMatch4.3.0
OR
facebookhiphop_virtual_machineMatch4.4.0
OR
facebookhiphop_virtual_machineMatch4.5.0
OR
facebookhiphop_virtual_machineMatch4.6.0
OR
facebookhiphop_virtual_machineMatch4.7.0
OR
facebookhiphop_virtual_machineMatch4.8.0

CNA Affected

[
  {
    "product": "HHVM",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "4.8.1"
      },
      {
        "status": "affected",
        "version": "4.8.0"
      },
      {
        "status": "affected",
        "version": "4.7.1"
      },
      {
        "status": "affected",
        "version": "4.7.0"
      },
      {
        "status": "affected",
        "version": "4.6.1"
      },
      {
        "status": "affected",
        "version": "4.6.0"
      },
      {
        "status": "affected",
        "version": "4.5.1"
      },
      {
        "status": "affected",
        "version": "4.5.0"
      },
      {
        "status": "affected",
        "version": "4.4.1"
      },
      {
        "status": "affected",
        "version": "4.4.0"
      },
      {
        "status": "affected",
        "version": "4.3.1"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "3.30.6"
      },
      {
        "lessThanOrEqual": "3.30.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%