Lucene search

K

HHVM Security Vulnerabilities

cve
cve

CVE-2022-36937

HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension. TLS1.0 has numerous published vulnerabilities and is deprecated. HHVM 4.153.4, 4.168.2, 4.169.2, 4.170.2, 4.171.1, 4.172.1, 4.173.0 replaces TLS1.0 with TLS1.3. Applications...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-10 07:15 PM
21
cve
cve

CVE-2019-3556

HHVM supports the use of an "admin" server which accepts administrative requests over HTTP. One of those request handlers, dump-pcre-cache, can be used to output cached regular expressions from the current execution context into a file. The handler takes a parameter which specifies where on the...

8.1CVSS

8.1AI Score

0.002EPSS

2021-10-26 08:15 PM
26
cve
cve

CVE-2021-24036

Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all.....

9.8CVSS

9.8AI Score

0.011EPSS

2021-07-23 01:15 AM
69
5
cve
cve

CVE-2020-1899

The unserialize() function supported a type code, "S", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and...

7.5CVSS

7.6AI Score

0.002EPSS

2021-03-11 01:15 AM
185
6
cve
cve

CVE-2020-1900

When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to...

9.8CVSS

9.2AI Score

0.002EPSS

2021-03-11 01:15 AM
48
6
cve
cve

CVE-2020-1898

The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0,...

7.5CVSS

7.5AI Score

0.003EPSS

2021-03-11 01:15 AM
50
6
cve
cve

CVE-2020-1919

Incorrect bounds calculations in substr_compare could lead to an out-of-bounds read when the second string argument passed in is longer than the first. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions...

7.5CVSS

7.4AI Score

0.002EPSS

2021-03-10 04:15 PM
16
5
cve
cve

CVE-2021-24025

Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0...

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-10 04:15 PM
23
2
cve
cve

CVE-2020-1916

An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write. This issue affects HHVM prior to 4.56.2, all versions between 4.57.0 and 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0,...

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-10 04:15 PM
16
3
cve
cve

CVE-2020-1918

In-memory file operations (ie: using fopen on a data URI) did not properly restrict negative seeking, allowing for the reading of memory prior to the in-memory buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1,.....

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-10 04:15 PM
22
6
cve
cve

CVE-2020-1917

xbuf_format_converter, used as part of exif_read_data, was appending a terminating null character to the generated string, but was not using its standard append char function. As a result, if the buffer was full, it would result in an out-of-bounds write. This issue affects HHVM versions prior to.....

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-10 04:15 PM
20
3
cve
cve

CVE-2020-1921

In the crypt function, we attempt to null terminate a buffer using the size of the input salt without validating that the offset is within the buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions...

7.5CVSS

7.6AI Score

0.001EPSS

2021-03-10 04:15 PM
19
4
cve
cve

CVE-2020-1893

Insufficient boundary checks when decoding JSON in TryParse reads out of bounds memory, potentially leading to DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions between 4.9.0 and 4.32.0 (inclusive), and...

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-03 03:15 PM
46
cve
cve

CVE-2020-1892

Insufficient boundary checks when decoding JSON in JSON_parser allows read access to out of bounds memory, potentially leading to information leak and DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions...

8.1CVSS

7.6AI Score

0.002EPSS

2020-03-03 03:15 PM
46
2
cve
cve

CVE-2020-1888

Insufficient boundary checks when decoding JSON in handleBackslash reads out of bounds memory, potentially leading to DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions between 4.9.0 and 4.32.0 (inclusive),.....

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-03 03:15 PM
48
cve
cve

CVE-2016-1000005

mcrypt_get_block_size did not enforce that the provided "module" parameter was a string, leading to type confusion if other types of data were passed in. This issue affects HHVM versions prior to 3.9.5, all versions between 3.10.0 and 3.12.3 (inclusive), and all versions between 3.13.0 and 3.14.1.....

9.8CVSS

9.3AI Score

0.002EPSS

2020-02-19 01:15 PM
24
cve
cve

CVE-2016-1000109

HHVM does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic...

5.3CVSS

5.8AI Score

0.072EPSS

2020-02-19 01:15 PM
28
2
cve
cve

CVE-2016-1000004

Insufficient type checks were employed prior to casting input data in SimpleXMLElement_exportNode and simplexml_import_dom. This issue affects HHVM versions prior to 3.9.5, all versions between 3.10.0 and 3.12.3 (inclusive), and all versions between 3.13.0 and 3.14.1...

9.8CVSS

9.3AI Score

0.002EPSS

2020-02-19 01:15 PM
24
cve
cve

CVE-2019-11930

An invalid free in mb_detect_order can cause the application to crash or potentially result in remote code execution. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0,...

9.8CVSS

9.8AI Score

0.035EPSS

2019-12-04 05:16 PM
24
cve
cve

CVE-2019-11935

Insufficient boundary checks when processing a string in mb_ereg_replace allows access to out-of-bounds memory. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and...

9.8CVSS

9.3AI Score

0.005EPSS

2019-12-04 05:16 PM
21
cve
cve

CVE-2019-11936

Various APC functions accept keys containing null bytes as input, leading to premature truncation of input. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and...

9.8CVSS

9.3AI Score

0.004EPSS

2019-12-04 05:16 PM
552
cve
cve

CVE-2016-1000006

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct()...

9.8CVSS

9.4AI Score

0.003EPSS

2019-11-19 03:15 PM
31
cve
cve

CVE-2019-11929

Insufficient boundary checks when formatting numbers in number_format allows read/write access to out-of-bounds memory, potentially leading to remote code execution. This issue affects HHVM versions prior to 3.30.10, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.18.2, and.....

9.8CVSS

9.6AI Score

0.06EPSS

2019-10-02 07:15 PM
33
cve
cve

CVE-2019-11925

Insufficient boundary checks when processing the JPEG APP12 block marker in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input. This issue affects HHVM versions prior to 3.30.9, all versions between 4.0.0 and 4.8.3, all versions between...

9.8CVSS

9.2AI Score

0.005EPSS

2019-09-06 07:15 PM
56
cve
cve

CVE-2019-11926

Insufficient boundary checks when processing M_SOFx markers from JPEG headers in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input. This issue affects HHVM versions prior to 3.30.9, all versions between 4.0.0 and 4.8.3, all versions...

9.8CVSS

9.2AI Score

0.004EPSS

2019-09-06 07:15 PM
53
cve
cve

CVE-2019-3570

Call to the scrypt_enc() function in HHVM can lead to heap corruption by using specifically crafted parameters (N, r and p). This happens if the parameters are configurable by an attacker for instance by providing the output of scrypt_enc() in a context where Hack/PHP code would attempt to verify.....

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-18 04:15 PM
34
cve
cve

CVE-2019-3569

HHVM, when used with FastCGI, would bind by default to all available interfaces. This behavior could allow a malicious individual unintended direct access to the application, which could result in information disclosure. This issue affects versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.7.0, 4.8.0,...

7.5CVSS

7.2AI Score

0.002EPSS

2019-06-26 03:15 PM
49
cve
cve

CVE-2019-3561

Insufficient boundary checks for the strrpos and strripos functions allow access to out-of-bounds memory. This affects all supported versions of HHVM (4.0.3, 3.30.4, and 3.27.7 and...

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-29 04:29 PM
38
cve
cve

CVE-2019-3557

The implementations of streams for bz2 and php://output improperly implemented their readImpl functions, returning -1 consistently. This behavior caused some stream functions, such as stream_get_line, to trigger an out-of-bounds read when operating on such malformed streams. The implementations...

9.8CVSS

9.3AI Score

0.002EPSS

2019-01-15 10:29 PM
23
cve
cve

CVE-2018-6345

The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large. The internal implementation of the function will cause a string to be created with an invalid length, which can then interact poorly with other functions. This affects all....

9.8CVSS

9.4AI Score

0.002EPSS

2019-01-15 10:29 PM
44
cve
cve

CVE-2018-6340

The Memcache::getextendedstats function can be used to trigger an out-of-bounds read. Exploiting this issue requires control over memcached server hostnames and/or ports. This affects all supported versions of HHVM (3.30 and 3.27.4 and...

8.1CVSS

8AI Score

0.002EPSS

2018-12-31 10:29 PM
29
cve
cve

CVE-2018-6337

folly::secureRandom will re-use a buffer between parent and child processes when fork() is called. That will result in multiple forked children producing repeat (or similar) results. This affects HHVM 3.26 prior to 3.26.3 and the folly library between v2017.12.11.00 and...

7.5CVSS

7.5AI Score

0.002EPSS

2018-12-31 10:29 PM
24
cve
cve

CVE-2018-6335

A Malformed h2 frame can cause 'std::out_of_range' exception when parsing priority meta data. This behavior can lead to denial-of-service. This affects all supported versions of HHVM (3.25.2, 3.24.6, and 3.21.10 and below) when using the proxygen server to handle HTTP2...

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-31 07:29 PM
27
cve
cve

CVE-2018-6334

Multipart-file uploads call variables to be improperly registered in the global scope. In cases where variables are not declared explicitly before being used this can lead to unexpected behavior. This affects all supported versions of HHVM prior to the patch (3.25.1, 3.24.5, and 3.21.9 and...

9.8CVSS

9.3AI Score

0.002EPSS

2018-12-31 07:29 PM
32
cve
cve

CVE-2018-6332

A potential denial-of-service issue in the Proxygen handling of invalid HTTP2 settings which can cause the server to spend disproportionate resources. This affects all supported versions of HHVM (3.24.3 and 3.21.7 and below) when using the proxygen server to handle HTTP2...

5.9CVSS

5.7AI Score

0.001EPSS

2018-12-03 02:29 PM
28
cve
cve

CVE-2016-6873

Self recursion in compact in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown...

9.8CVSS

9.5AI Score

0.003EPSS

2017-02-17 05:59 PM
20
cve
cve

CVE-2016-6874

The array_*_recursive functions in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, related to...

9.8CVSS

9.5AI Score

0.003EPSS

2017-02-17 05:59 PM
30
cve
cve

CVE-2016-6872

Integer overflow in StringUtil::implode in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown...

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
24
cve
cve

CVE-2016-6870

Out-of-bounds write in the (1) mb_detect_encoding, (2) mb_send_mail, and (3) mb_detect_order functions in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown...

9.8CVSS

9.5AI Score

0.003EPSS

2017-02-17 05:59 PM
21
cve
cve

CVE-2016-6871

Integer overflow in bcmath in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, which triggers a buffer...

9.8CVSS

9.8AI Score

0.003EPSS

2017-02-17 05:59 PM
26
cve
cve

CVE-2016-6875

Infinite recursion in wddx in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown...

9.8CVSS

9.5AI Score

0.003EPSS

2017-02-17 05:59 PM
22