Lucene search

K

Facebook Security Vulnerabilities

cve
cve

CVE-2019-3556

HHVM supports the use of an "admin" server which accepts administrative requests over HTTP. One of those request handlers, dump-pcre-cache, can be used to output cached regular expressions from the current execution context into a file. The handler takes a parameter which specifies where on the fil...

8.1CVSS

8AI Score

0.002EPSS

2021-10-26 08:15 PM
26
cve
cve

CVE-2019-3557

The implementations of streams for bz2 and php://output improperly implemented their readImpl functions, returning -1 consistently. This behavior caused some stream functions, such as stream_get_line, to trigger an out-of-bounds read when operating on such malformed streams. The implementations wer...

9.8CVSS

9.3AI Score

0.002EPSS

2019-01-15 10:29 PM
23
cve
cve

CVE-2019-3558

Python Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thri...

7.5CVSS

7.3AI Score

0.004EPSS

2019-05-06 04:29 PM
42
cve
cve

CVE-2019-3559

Java Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift...

7.5CVSS

7.4AI Score

0.003EPSS

2019-05-06 04:29 PM
30
cve
cve

CVE-2019-3560

An improperly performed length calculation on a buffer in PlaintextRecordLayer could lead to an infinite loop and denial-of-service based on user input. This issue affected versions of fizz prior to v2019.03.04.00.

7.5CVSS

7.5AI Score

0.004EPSS

2019-04-29 04:29 PM
32
cve
cve

CVE-2019-3561

Insufficient boundary checks for the strrpos and strripos functions allow access to out-of-bounds memory. This affects all supported versions of HHVM (4.0.3, 3.30.4, and 3.27.7 and below).

9.8CVSS

9.4AI Score

0.002EPSS

2019-04-29 04:29 PM
38
cve
cve

CVE-2019-3563

Wangle's LineBasedFrameDecoder contains logic for identifying newlines which incorrectly advances a buffer, leading to a potential underflow. This affects versions of Wangle prior to v2019.04.22.00

9.8CVSS

9.3AI Score

0.001EPSS

2019-04-29 04:29 PM
27
cve
cve

CVE-2019-3564

Go Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift p...

7.5CVSS

7.2AI Score

0.003EPSS

2019-05-06 04:29 PM
34
cve
cve

CVE-2019-3565

Legacy C++ Facebook Thrift servers (using cpp instead of cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. ...

7.5CVSS

7.3AI Score

0.011EPSS

2019-05-06 04:29 PM
24
cve
cve

CVE-2019-3569

HHVM, when used with FastCGI, would bind by default to all available interfaces. This behavior could allow a malicious individual unintended direct access to the application, which could result in information disclosure. This issue affects versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.7.0, 4.8.0, versions...

7.5CVSS

7.3AI Score

0.002EPSS

2019-06-26 03:15 PM
49
cve
cve

CVE-2019-3570

Call to the scrypt_enc() function in HHVM can lead to heap corruption by using specifically crafted parameters (N, r and p). This happens if the parameters are configurable by an attacker for instance by providing the output of scrypt_enc() in a context where Hack/PHP code would attempt to verify i...

9.8CVSS

9.5AI Score

0.002EPSS

2019-07-18 04:15 PM
34
cve
cve

CVE-2020-1888

Insufficient boundary checks when decoding JSON in handleBackslash reads out of bounds memory, potentially leading to DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions between 4.9.0 and 4.32.0 (inclusive), a...

7.5CVSS

7.6AI Score

0.001EPSS

2020-03-03 03:15 PM
48
cve
cve

CVE-2020-1892

Insufficient boundary checks when decoding JSON in JSON_parser allows read access to out of bounds memory, potentially leading to information leak and DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions betwee...

8.1CVSS

7.7AI Score

0.002EPSS

2020-03-03 03:15 PM
47
2
cve
cve

CVE-2020-1893

Insufficient boundary checks when decoding JSON in TryParse reads out of bounds memory, potentially leading to DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions between 4.9.0 and 4.32.0 (inclusive), and vers...

7.5CVSS

7.6AI Score

0.001EPSS

2020-03-03 03:15 PM
47
cve
cve

CVE-2020-1895

A large heap overflow could occur in Instagram for Android when attempting to upload an image with specially crafted dimensions. This affects versions prior to 128.0.0.26.128.

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-09 05:15 PM
117
cve
cve

CVE-2020-1896

A stack overflow vulnerability in Facebook Hermes 'builtin apply' prior to commit 86543ac47e59c522976b5632b8bf9a2a4583c7d2 (https://github.com/facebook/hermes/commit/86543ac47e59c522976b5632b8bf9a2a4583c7d2) allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that th...

9.8CVSS

9.8AI Score

0.004EPSS

2021-02-02 07:15 AM
37
3
cve
cve

CVE-2020-1897

A use-after-free is possible due to an error in lifetime management in the request adaptor when a malicious client invokes request error handling in a specific sequence. This issue affects versions of proxygen prior to v2020.05.18.00.

9.8CVSS

9.3AI Score

0.002EPSS

2020-05-18 10:15 PM
75
cve
cve

CVE-2020-1898

The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1...

7.5CVSS

7.5AI Score

0.003EPSS

2021-03-11 01:15 AM
50
6
cve
cve

CVE-2020-1899

The unserialize() function supported a type code, "S", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56....

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-11 01:15 AM
185
6
cve
cve

CVE-2020-1900

When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to v4.32.3,...

9.8CVSS

9.3AI Score

0.002EPSS

2021-03-11 01:15 AM
48
6
cve
cve

CVE-2020-1911

A type confusion vulnerability when resolving properties of JavaScript objects with specially-crafted prototype chains in Facebook Hermes prior to commit fe52854cdf6725c2eaa9e125995da76e6ceb27da allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only ex...

9.8CVSS

9.6AI Score

0.003EPSS

2020-09-04 03:15 AM
35
cve
cve

CVE-2020-1912

An out-of-bounds read/write vulnerability when executing lazily compiled inner generator functions in Facebook Hermes prior to commit 091835377369c8fd5917d9b87acffa721ad2a168 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the app...

8.1CVSS

8.3AI Score

0.006EPSS

2020-09-09 07:15 PM
27
cve
cve

CVE-2020-1913

An Integer signedness error in the JavaScript Interpreter in Facebook Hermes prior to commit 2c7af7ec481ceffd0d14ce2d7c045e475fd71dc6 allows attackers to cause a denial of service attack or a potential RCE via crafted JavaScript. Note that this is only exploitable if the application using Hermes pe...

8.1CVSS

7.7AI Score

0.002EPSS

2020-09-09 07:15 PM
32
cve
cve

CVE-2020-1914

A logic vulnerability when handling the SaveGeneratorLong instruction in Facebook Hermes prior to commit b2021df620824627f5a8c96615edbd1eb7fdddfc allows attackers to potentially read out of bounds or theoretically execute arbitrary code via crafted JavaScript. Note that this is only exploitable if ...

9.8CVSS

9.5AI Score

0.002EPSS

2020-10-08 07:15 PM
78
cve
cve

CVE-2020-1915

An out-of-bounds read in the JavaScript Interpreter in Facebook Hermes prior to commit 8cb935cd3b2321c46aa6b7ed8454d95c75a7fca0 allows attackers to cause a denial of service attack or possible further memory corruption via crafted JavaScript. Note that this is only exploitable if the application us...

7.5CVSS

7.5AI Score

0.001EPSS

2020-10-26 09:15 PM
53
cve
cve

CVE-2020-1916

An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write. This issue affects HHVM prior to 4.56.2, all versions between 4.57.0 and 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0, 4.83.0.

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-10 04:15 PM
16
3
cve
cve

CVE-2020-1917

xbuf_format_converter, used as part of exif_read_data, was appending a terminating null character to the generated string, but was not using its standard append char function. As a result, if the buffer was full, it would result in an out-of-bounds write. This issue affects HHVM versions prior to 4...

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-10 04:15 PM
20
3
cve
cve

CVE-2020-1918

In-memory file operations (ie: using fopen on a data URI) did not properly restrict negative seeking, allowing for the reading of memory prior to the in-memory buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, a...

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-10 04:15 PM
22
6
cve
cve

CVE-2020-1919

Incorrect bounds calculations in substr_compare could lead to an out-of-bounds read when the second string argument passed in is longer than the first. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94...

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-10 04:15 PM
16
5
cve
cve

CVE-2020-1920

A regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function can cause the application to use excessive resources, become unresponsive, or crash. This was introduced in react-native version 0.59.0 and fixed in version 0.64.1.

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 02:15 PM
34
5
cve
cve

CVE-2020-1921

In the crypt function, we attempt to null terminate a buffer using the size of the input salt without validating that the offset is within the buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94....

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-10 04:15 PM
19
4
cve
cve

CVE-2020-20093

The Facebook Messenger app for iOS 227.0 and prior and Android 228.1.0.10.116 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages.

6.5CVSS

6AI Score

0.002EPSS

2022-03-23 10:15 PM
58
cve
cve

CVE-2020-20094

Instagram iOS 106.0 and prior and Android 107.0.0.11 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages

6.5CVSS

6AI Score

0.002EPSS

2022-03-23 10:15 PM
45
cve
cve

CVE-2021-24025

Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and...

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-10 04:15 PM
23
2
cve
cve

CVE-2021-24028

An invalid free in Thrift's table-based serialization can cause the application to crash or potentially result in code execution or other undesirable effects. This issue affects Facebook Thrift prior to v2021.02.22.00.

9.8CVSS

9.7AI Score

0.004EPSS

2021-04-14 12:15 AM
50
4
cve
cve

CVE-2021-24029

A packet of death scenario is possible in mvfst via a specially crafted message during a QUIC session, which causes a crash via a failed assertion. Per QUIC specification, this particular message should be treated as a connection error. This issue affects mvfst versions prior to commit a67083ff4b8d...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-15 10:15 PM
36
4
cve
cve

CVE-2021-24030

The fbgames protocol handler registered as part of Facebook Gameroom does not properly quote arguments passed to the executable. That allows a malicious URL to cause code execution. This issue affects versions prior to v1.26.0.

9.8CVSS

9.4AI Score

0.003EPSS

2021-03-10 04:15 PM
25
2
cve
cve

CVE-2021-24031

In the Zstandard command-line utility prior to v1.4.1, output files were created with default permissions. Correct file permissions (matching the input) would only be set at completion time. Output files could therefore be readable or writable to unintended parties.

5.5CVSS

5.1AI Score

0.001EPSS

2021-03-04 09:15 PM
163
7
cve
cve

CVE-2021-24032

Beginning in v1.4.1 and prior to v1.4.9, due to an incomplete fix for CVE-2021-24031, the Zstandard command-line utility created output files with default permissions and restricted those permissions immediately afterwards. Output files could therefore momentarily be readable or writable to uninten...

4.7CVSS

5.1AI Score

0.001EPSS

2021-03-04 09:15 PM
168
7
cve
cve

CVE-2021-24033

react-dev-utils prior to v11.0.4 exposes a function, getProcessForPort, where an input argument is concatenated into a command string to be executed. This function is typically used from react-scripts (in Create React App projects), where the usage is safe. Only when this function is manually invok...

5.6CVSS

5.7AI Score

0.002EPSS

2021-03-09 01:15 AM
58
2
cve
cve

CVE-2021-24036

Passing an attacker controlled size when creating an IOBuf could cause integer overflow, leading to an out of bounds write on the heap with the possibility of remote code execution. This issue affects versions of folly prior to v2021.07.22.00. This issue affects HHVM versions prior to 4.80.5, all v...

9.8CVSS

9.8AI Score

0.012EPSS

2021-07-23 01:15 AM
69
5
cve
cve

CVE-2021-24037

A use after free in hermes, while emitting certain error messages, prior to commit d86e185e485b6330216dee8e854455c694e3a36e allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrust...

9.8CVSS

9.8AI Score

0.004EPSS

2021-06-15 10:15 PM
53
2
cve
cve

CVE-2021-24040

Due to use of unsafe YAML deserialization logic, an attacker with the ability to modify local YAML configuration files could provide malicious input, resulting in remote code execution or similar risks. This issue affects ParlAI prior to v1.1.0.

9.8CVSS

9.4AI Score

0.115EPSS

2021-09-10 10:15 PM
95
cve
cve

CVE-2021-24044

By passing invalid javascript code where await and yield were called upon non-async and non-generator getter/setter functions, Hermes would invoke generator functions and error out on invalid await/yield positions. This could result in segmentation fault as a consequence of type confusion error, wi...

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-15 01:15 AM
30
cve
cve

CVE-2021-24045

A type confusion vulnerability could be triggered when resolving the "typeof" unary operator in Facebook Hermes prior to v0.10.0. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-13 09:15 PM
27
cve
cve

CVE-2021-24217

The run_action function of the Facebook for WordPress plugin before 3.0.0 deserializes user supplied data making it possible for PHP objects to be supplied creating an Object Injection vulnerability. There was also a useable magic method in the plugin that could be used to achieve remote code execu...

8.1CVSS

8.5AI Score

0.004EPSS

2021-04-12 02:15 PM
49
cve
cve

CVE-2021-24218

The wp_ajax_save_fbe_settings and wp_ajax_delete_fbe_settings AJAX actions of the Facebook for WordPress plugin before 3.0.4 were vulnerable to CSRF due to a lack of nonce protection. The settings in the saveFbeSettings function had no sanitization allowing for script tags to be saved.

8.8CVSS

8.7AI Score

0.001EPSS

2021-04-12 02:15 PM
30
cve
cve

CVE-2021-39207

parlai is a framework for training and evaluating AI models on a variety of openly available dialogue datasets. In affected versions the package is vulnerable to YAML deserialization attack caused by unsafe loading which leads to Arbitary code execution. This security bug is patched by avoiding uns...

8.8CVSS

9.3AI Score

0.002EPSS

2021-09-10 11:15 PM
54
cve
cve

CVE-2022-27810

It was possible to trigger an infinite recursion condition in the error handler when Hermes executed specific maliciously formed JavaScript. This condition was only possible to trigger in dev-mode (when asserts were enabled). This issue affects Hermes versions prior to v0.12.0.

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-06 08:15 PM
19
5
cve
cve

CVE-2022-32234

An out of bounds write in hermes, while handling large arrays, prior to commit 06eaec767e376bfdb883d912cb15e987ddf2bda1 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted J...

9.8CVSS

9.7AI Score

0.003EPSS

2022-10-11 01:15 AM
18
7
Total number of security vulnerabilities120