Lucene search

K
cveFacebookCVE-2020-1892
HistoryMar 03, 2020 - 3:15 p.m.

CVE-2020-1892

2020-03-0315:15:11
CWE-125
facebook
web.nvd.nist.gov
53
2
cve-2020-1892
json_parser
information leak
dos
hhvm
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

61.2%

Insufficient boundary checks when decoding JSON in JSON_parser allows read access to out of bounds memory, potentially leading to information leak and DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions between 4.9.0 and 4.32.0 (inclusive), and versions prior to 4.8.7.

Affected configurations

Nvd
Node
facebookhhvmRange<4.8.7
OR
facebookhhvmRange4.9.04.32.0
OR
facebookhhvmRange4.33.04.38.0
OR
facebookhhvmMatch4.39.0
OR
facebookhhvmMatch4.40.0
OR
facebookhhvmMatch4.41.0
OR
facebookhhvmMatch4.42.0
OR
facebookhhvmMatch4.43.0
OR
facebookhhvmMatch4.44.0
OR
facebookhhvmMatch4.45.0
VendorProductVersionCPE
facebookhhvm*cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
facebookhhvm4.39.0cpe:2.3:a:facebook:hhvm:4.39.0:*:*:*:*:*:*:*
facebookhhvm4.40.0cpe:2.3:a:facebook:hhvm:4.40.0:*:*:*:*:*:*:*
facebookhhvm4.41.0cpe:2.3:a:facebook:hhvm:4.41.0:*:*:*:*:*:*:*
facebookhhvm4.42.0cpe:2.3:a:facebook:hhvm:4.42.0:*:*:*:*:*:*:*
facebookhhvm4.43.0cpe:2.3:a:facebook:hhvm:4.43.0:*:*:*:*:*:*:*
facebookhhvm4.44.0cpe:2.3:a:facebook:hhvm:4.44.0:*:*:*:*:*:*:*
facebookhhvm4.45.0cpe:2.3:a:facebook:hhvm:4.45.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "HHVM",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "4.45.1"
      },
      {
        "status": "affected",
        "version": "4.45.0"
      },
      {
        "status": "affected",
        "version": "4.44.1"
      },
      {
        "status": "affected",
        "version": "4.44.0"
      },
      {
        "status": "affected",
        "version": "4.43.1"
      },
      {
        "status": "affected",
        "version": "4.43.0"
      },
      {
        "status": "affected",
        "version": "4.42.1"
      },
      {
        "status": "affected",
        "version": "4.42.0"
      },
      {
        "status": "affected",
        "version": "4.41.1"
      },
      {
        "status": "affected",
        "version": "4.41.0"
      },
      {
        "status": "affected",
        "version": "4.40.1"
      },
      {
        "status": "affected",
        "version": "4.40.0"
      },
      {
        "status": "affected",
        "version": "4.39.1"
      },
      {
        "status": "affected",
        "version": "4.39.0"
      },
      {
        "status": "affected",
        "version": "4.38.1"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.33.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "4.32.1"
      },
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "4.9.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "4.8.7"
      },
      {
        "lessThanOrEqual": "4.8.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

61.2%