Vulnerabilities > Facebook > Hhvm > 3.12.10

DATE CVE VULNERABILITY TITLE RISK
2019-09-06 CVE-2019-11926 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when processing M_SOFx markers from JPEG headers in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input.
network
low complexity
facebook CWE-125
7.5
2019-09-06 CVE-2019-11925 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when processing the JPEG APP12 block marker in the GD extension could allow access to out-of-bounds memory via a maliciously constructed invalid JPEG input.
network
low complexity
facebook CWE-125
7.5
2019-06-26 CVE-2019-3569 Exposure of Resource to Wrong Sphere vulnerability in Facebook Hhvm
HHVM, when used with FastCGI, would bind by default to all available interfaces.
network
low complexity
facebook CWE-668
5.0
2019-04-29 CVE-2019-3561 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks for the strrpos and strripos functions allow access to out-of-bounds memory.
network
low complexity
facebook CWE-125
7.5
2019-01-15 CVE-2019-3557 Out-of-bounds Read vulnerability in Facebook Hhvm
The implementations of streams for bz2 and php://output improperly implemented their readImpl functions, returning -1 consistently.
network
low complexity
facebook CWE-125
7.5
2019-01-15 CVE-2018-6345 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Facebook Hhvm
The function number_format is vulnerable to a heap overflow issue when its second argument ($dec_points) is excessively large.
network
low complexity
facebook CWE-119
7.5
2018-12-31 CVE-2018-6340 Out-of-bounds Read vulnerability in Facebook Hhvm
The Memcache::getextendedstats function can be used to trigger an out-of-bounds read.
network
facebook CWE-125
6.8
2018-12-31 CVE-2018-6335 Improper Input Validation vulnerability in Facebook Hhvm
A Malformed h2 frame can cause 'std::out_of_range' exception when parsing priority meta data.
network
low complexity
facebook CWE-20
5.0
2018-12-31 CVE-2018-6334 Improper Input Validation vulnerability in Facebook Hhvm
Multipart-file uploads call variables to be improperly registered in the global scope.
network
low complexity
facebook CWE-20
7.5
2018-12-03 CVE-2018-6332 Data Processing Errors vulnerability in Facebook Hhvm
A potential denial-of-service issue in the Proxygen handling of invalid HTTP2 settings which can cause the server to spend disproportionate resources.
network
facebook CWE-19
4.3