Lucene search

K

Hhvm Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2016-1000004

Insufficient type checks were employed prior to casting input data in SimpleXMLElement_exportNode and simplexml_import_dom. This issue affects HHVM versions prior to 3.9.5, all versions between 3.10.0 and 3.12.3 (inclusive), and all versions between 3.13.0 and 3.14.1 (inclusive).

9.8CVSS

9.3AI Score

0.002EPSS

2020-02-19 01:15 PM
31
cve
cve

CVE-2016-1000005

mcrypt_get_block_size did not enforce that the provided "module" parameter was a string, leading to type confusion if other types of data were passed in. This issue affects HHVM versions prior to 3.9.5, all versions between 3.10.0 and 3.12.3 (inclusive), and all versions between 3.13.0 and 3.14.1 (...

9.8CVSS

9.4AI Score

0.002EPSS

2020-02-19 01:15 PM
32
cve
cve

CVE-2016-1000006

hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.

9.8CVSS

9.4AI Score

0.003EPSS

2019-11-19 03:15 PM
37
cve
cve

CVE-2016-6870

Out-of-bounds write in the (1) mb_detect_encoding, (2) mb_send_mail, and (3) mb_detect_order functions in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
26
cve
cve

CVE-2016-6871

Integer overflow in bcmath in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, which triggers a buffer overflow.

9.8CVSS

9.9AI Score

0.003EPSS

2017-02-17 05:59 PM
31
cve
cve

CVE-2016-6872

Integer overflow in StringUtil::implode in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.7AI Score

0.003EPSS

2017-02-17 05:59 PM
32
cve
cve

CVE-2016-6873

Self recursion in compact in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
26
cve
cve

CVE-2016-6874

The array_*_recursive functions in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors, related to recursion.

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
34
cve
cve

CVE-2016-6875

Infinite recursion in wddx in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.6AI Score

0.003EPSS

2017-02-17 05:59 PM
29
cve
cve

CVE-2018-6334

Multipart-file uploads call variables to be improperly registered in the global scope. In cases where variables are not declared explicitly before being used this can lead to unexpected behavior. This affects all supported versions of HHVM prior to the patch (3.25.1, 3.24.5, and 3.21.9 and below).

9.8CVSS

9.3AI Score

0.002EPSS

2018-12-31 08:00 PM
40
cve
cve

CVE-2018-6345

The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large. The internal implementation of the function will cause a string to be created with an invalid length, which can then interact poorly with other functions. This affects all ...

9.8CVSS

9.5AI Score

0.002EPSS

2019-01-15 10:29 PM
56
cve
cve

CVE-2019-11925

Insufficient boundary checks when processing the JPEG APP12 block marker in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input. This issue affects HHVM versions prior to 3.30.9, all versions between 4.0.0 and 4.8.3, all versions between 4.9....

9.8CVSS

9.2AI Score

0.006EPSS

2019-09-06 07:15 PM
63
cve
cve

CVE-2019-11926

Insufficient boundary checks when processing M_SOFx markers from JPEG headers in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input. This issue affects HHVM versions prior to 3.30.9, all versions between 4.0.0 and 4.8.3, all versions between...

9.8CVSS

9.2AI Score

0.005EPSS

2019-09-06 07:15 PM
60
cve
cve

CVE-2019-11929

Insufficient boundary checks when formatting numbers in number_format allows read/write access to out-of-bounds memory, potentially leading to remote code execution. This issue affects HHVM versions prior to 3.30.10, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.18.2, and v...

9.8CVSS

9.7AI Score

0.071EPSS

2019-10-02 07:15 PM
36
cve
cve

CVE-2019-11930

An invalid free in mb_detect_order can cause the application to crash or potentially result in remote code execution. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, an...

9.8CVSS

9.8AI Score

0.035EPSS

2019-12-04 05:16 PM
32
cve
cve

CVE-2019-11935

Insufficient boundary checks when processing a string in mb_ereg_replace allows access to out-of-bounds memory. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28...

9.8CVSS

9.3AI Score

0.005EPSS

2019-12-04 05:16 PM
26
cve
cve

CVE-2019-11936

Various APC functions accept keys containing null bytes as input, leading to premature truncation of input. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.

9.8CVSS

9.4AI Score

0.004EPSS

2019-12-04 05:16 PM
557
cve
cve

CVE-2019-3557

The implementations of streams for bz2 and php://output improperly implemented their readImpl functions, returning -1 consistently. This behavior caused some stream functions, such as stream_get_line, to trigger an out-of-bounds read when operating on such malformed streams. The implementations wer...

9.8CVSS

9.3AI Score

0.002EPSS

2019-01-15 10:29 PM
29
cve
cve

CVE-2019-3561

Insufficient boundary checks for the strrpos and strripos functions allow access to out-of-bounds memory. This affects all supported versions of HHVM (4.0.3, 3.30.4, and 3.27.7 and below).

9.8CVSS

9.4AI Score

0.002EPSS

2019-04-29 04:29 PM
44
cve
cve

CVE-2020-1900

When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to v4.32.3,...

9.8CVSS

9.3AI Score

0.002EPSS

2021-03-11 01:15 AM
54
6
cve
cve

CVE-2020-1916

An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write. This issue affects HHVM prior to 4.56.2, all versions between 4.57.0 and 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0, 4.83.0.

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-10 04:15 PM
22
3
cve
cve

CVE-2020-1917

xbuf_format_converter, used as part of exif_read_data, was appending a terminating null character to the generated string, but was not using its standard append char function. As a result, if the buffer was full, it would result in an out-of-bounds write. This issue affects HHVM versions prior to 4...

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-10 04:15 PM
27
3
cve
cve

CVE-2021-24025

Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and...

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-10 04:15 PM
31
2
cve
cve

CVE-2021-24036

Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all v...

9.8CVSS

9.8AI Score

0.016EPSS

2021-07-23 01:15 AM
76
5
cve
cve

CVE-2022-36937

HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension. TLS1.0 has numerous published vulnerabilities and is deprecated. HHVM 4.153.4, 4.168.2, 4.169.2, 4.170.2, 4.171.1, 4.172.1, 4.173.0 replaces TLS1.0 with TLS1.3. Applications tha...

9.8CVSS

9.6AI Score

0.003EPSS

2023-05-10 07:15 PM
40