17 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A use-after-free in BigIntPrimitive addition in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by an attacker to leak raw data from Hermes VM’s heap. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. • https://github.com/facebook/hermes/commit/a6dcafe6ded8e61658b40f5699878cd19a481f80 https://www.facebook.com/security/advisories/cve-2023-24833 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A null pointer dereference bug in Hermes prior to commit 5cae9f72975cf0e5a62b27fdd8b01f103e198708 could have been used by an attacker to crash an Hermes runtime where the EnableHermesInternal config option was set to true. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. • https://github.com/facebook/hermes/commit/5cae9f72975cf0e5a62b27fdd8b01f103e198708 https://www.facebook.com/security/advisories/cve-2023-24832 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An error in Hermes' algorithm for copying objects properties prior to commit a00d237346894c6067a594983be6634f4168c9ad could be used by a malicious attacker to execute arbitrary code via type confusion. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. • https://github.com/facebook/hermes/commit/a00d237346894c6067a594983be6634f4168c9ad https://www.facebook.com/security/advisories/cve-2023-23557 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An error in BigInt conversion to Number in Hermes prior to commit a6dcafe6ded8e61658b40f5699878cd19a481f80 could have been used by a malicious attacker to execute arbitrary code due to an out-of-bound write. Note that this bug is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. • https://github.com/facebook/hermes/commit/a6dcafe6ded8e61658b40f5699878cd19a481f80 https://www.facebook.com/security/advisories/cve-2023-23556 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A write-what-where condition in hermes caused by an integer overflow, prior to commit 5b6255ae049fa4641791e47fad994e8e8c4da374 allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected. Una condición write-what-where en Hermes causada por un desbordamiento de enteros, versiones anteriores al commit 5b6255ae049fa4641791e47fad994e8e8c4da374 permite a atacantes ejecutar potencialmente código arbitrario por medio de JavaScript diseñado. Tenga en cuenta que esto sólo es explotable si la aplicación que usa Hermes permite la evaluación de JavaScript no confiable. • https://github.com/facebook/hermes/commit/5b6255ae049fa4641791e47fad994e8e8c4da374 https://www.facebook.com/security/advisories/CVE-2022-35289 • CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow •