Vulnerabilities > Facebook > Hhvm > 3.6.1

DATE CVE VULNERABILITY TITLE RISK
2021-03-10 CVE-2020-1917 Out-of-bounds Write vulnerability in Facebook Hhvm
xbuf_format_converter, used as part of exif_read_data, was appending a terminating null character to the generated string, but was not using its standard append char function.
network
low complexity
facebook CWE-787
7.5
2021-03-10 CVE-2020-1916 Out-of-bounds Write vulnerability in Facebook Hhvm
An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write.
network
low complexity
facebook CWE-787
7.5
2020-03-03 CVE-2020-1893 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when decoding JSON in TryParse reads out of bounds memory, potentially leading to DOS.
network
low complexity
facebook CWE-125
5.0
2020-03-03 CVE-2020-1892 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when decoding JSON in JSON_parser allows read access to out of bounds memory, potentially leading to information leak and DOS.
network
low complexity
facebook CWE-125
6.4
2020-03-03 CVE-2020-1888 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when decoding JSON in handleBackslash reads out of bounds memory, potentially leading to DOS.
network
low complexity
facebook CWE-125
5.0
2020-02-19 CVE-2016-1000109 Improper Initialization vulnerability in Facebook Hhvm
HHVM does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
network
low complexity
facebook CWE-665
5.0
2020-02-19 CVE-2016-1000005 Type Confusion vulnerability in Facebook Hhvm
mcrypt_get_block_size did not enforce that the provided "module" parameter was a string, leading to type confusion if other types of data were passed in.
network
low complexity
facebook CWE-843
7.5
2020-02-19 CVE-2016-1000004 Insufficient Verification of Data Authenticity vulnerability in Facebook Hhvm
Insufficient type checks were employed prior to casting input data in SimpleXMLElement_exportNode and simplexml_import_dom.
network
low complexity
facebook CWE-345
7.5
2019-12-04 CVE-2019-11936 Unspecified vulnerability in Facebook Hhvm
Various APC functions accept keys containing null bytes as input, leading to premature truncation of input.
network
low complexity
facebook
7.5
2019-12-04 CVE-2019-11935 Classic Buffer Overflow vulnerability in Facebook Hhvm
Insufficient boundary checks when processing a string in mb_ereg_replace allows access to out-of-bounds memory.
network
low complexity
facebook CWE-120
7.5