// For flags

CVE-2019-11929

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Insufficient boundary checks when formatting numbers in number_format allows read/write access to out-of-bounds memory, potentially leading to remote code execution. This issue affects HHVM versions prior to 3.30.10, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.18.2, and versions 4.19.0, 4.19.1, 4.20.0, 4.20.1, 4.20.2, 4.21.0, 4.22.0, 4.23.0.

Las comprobaciones de límites insuficientes cuando se formatea números en number_format permiten el acceso de lectura y escritura a la memoria fuera de límites, conllevando potencialmente a la ejecución remota de código. Este problema afecta a HHVM versiones anteriores a 3.30.10, todas las versiones entre 4.0.0 y 4.8.5, todas las versiones entre 4.9.0 y 4.18.2, y las versiones 4.19.0, 4.19.1, 4.20.0, 4.20.1 , 4.20.2, 4.21.0, 4.22.0, 4.23.0.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-05-13 CVE Reserved
  • 2019-10-02 CVE Published
  • 2023-08-06 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
< 3.30.10
Search vendor "Facebook" for product "Hhvm" and version " < 3.30.10"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
>= 4.0.0 <= 4.8.5
Search vendor "Facebook" for product "Hhvm" and version " >= 4.0.0 <= 4.8.5"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
>= 4.9.0 <= 4.18.2
Search vendor "Facebook" for product "Hhvm" and version " >= 4.9.0 <= 4.18.2"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.19.0
Search vendor "Facebook" for product "Hhvm" and version "4.19.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.19.1
Search vendor "Facebook" for product "Hhvm" and version "4.19.1"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.20.0
Search vendor "Facebook" for product "Hhvm" and version "4.20.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.20.1
Search vendor "Facebook" for product "Hhvm" and version "4.20.1"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.20.2
Search vendor "Facebook" for product "Hhvm" and version "4.20.2"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.21.0
Search vendor "Facebook" for product "Hhvm" and version "4.21.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.22.0
Search vendor "Facebook" for product "Hhvm" and version "4.22.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.23.0
Search vendor "Facebook" for product "Hhvm" and version "4.23.0"
-
Affected