9 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A use-after-free in BigIntPrimitive addition in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by an attacker to leak raw data from Hermes VM’s heap. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. • https://github.com/facebook/hermes/commit/a6dcafe6ded8e61658b40f5699878cd19a481f80 https://www.facebook.com/security/advisories/cve-2023-24833 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A null pointer dereference bug in Hermes prior to commit 5cae9f72975cf0e5a62b27fdd8b01f103e198708 could have been used by an attacker to crash an Hermes runtime where the EnableHermesInternal config option was set to true. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. • https://github.com/facebook/hermes/commit/5cae9f72975cf0e5a62b27fdd8b01f103e198708 https://www.facebook.com/security/advisories/cve-2023-24832 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An error in Hermes' algorithm for copying objects properties prior to commit a00d237346894c6067a594983be6634f4168c9ad could be used by a malicious attacker to execute arbitrary code via type confusion. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. • https://github.com/facebook/hermes/commit/a00d237346894c6067a594983be6634f4168c9ad https://www.facebook.com/security/advisories/cve-2023-23557 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An error in BigInt conversion to Number in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by a malicious attacker to execute arbitrary code due to an out-of-bound write. Note that this bug is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. • https://github.com/facebook/hermes/commit/a6dcafe6ded8e61658b40f5699878cd19a481f80 https://www.facebook.com/security/advisories/cve-2023-23556 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An integer conversion error in Hermes bytecode generation, prior to commit 6aa825e480d48127b480b08d13adf70033237097, could have been used to perform Out-Of-Bounds operations and subsequently execute arbitrary code. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. Un error de conversión de enteros en la generación de bytecode de Hermes, anterior al commit 6aa825e480d48127b480b08d13adf70033237097, podría haber sido usado para llevar a cabo operaciones Fuera de Límites y posteriormente ejecutar código arbitrario. Tenga en cuenta que esto sólo es explotable en los casos en que Hermes es usado para ejecutar JavaScript no confiable. • https://github.com/facebook/hermes/commit/6aa825e480d48127b480b08d13adf70033237097 https://www.facebook.com/security/advisories/CVE-2022-40138 • CWE-681: Incorrect Conversion between Numeric Types •