Vulnerabilities > Facebook > Hhvm > 4.40.0

DATE CVE VULNERABILITY TITLE RISK
2021-03-10 CVE-2020-1917 Out-of-bounds Write vulnerability in Facebook Hhvm
xbuf_format_converter, used as part of exif_read_data, was appending a terminating null character to the generated string, but was not using its standard append char function.
network
low complexity
facebook CWE-787
7.5
2021-03-10 CVE-2020-1916 Out-of-bounds Write vulnerability in Facebook Hhvm
An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write.
network
low complexity
facebook CWE-787
7.5
2020-03-03 CVE-2020-1893 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when decoding JSON in TryParse reads out of bounds memory, potentially leading to DOS.
network
low complexity
facebook CWE-125
5.0
2020-03-03 CVE-2020-1892 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when decoding JSON in JSON_parser allows read access to out of bounds memory, potentially leading to information leak and DOS.
network
low complexity
facebook CWE-125
6.4
2020-03-03 CVE-2020-1888 Out-of-bounds Read vulnerability in Facebook Hhvm
Insufficient boundary checks when decoding JSON in handleBackslash reads out of bounds memory, potentially leading to DOS.
network
low complexity
facebook CWE-125
5.0