// For flags

CVE-2020-1899

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The unserialize() function supported a type code, "S", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0.

La función unserialize() admitía un código de tipo, "S", que estaba destinado a ser admitido solo para la serialización APC. Este código de tipo permitía acceder a direcciones de memoria arbitrarias como si fueran objetos StringData estáticos. Este problema afectó a HHVM versiones anteriores a v4.32.3, entre las versiones 4.33.0 y 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-02 CVE Reserved
  • 2021-03-11 CVE Published
  • 2023-11-24 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-822: Untrusted Pointer Dereference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
< 4.32.3
Search vendor "Facebook" for product "Hhvm" and version " < 4.32.3"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
>= 4.33.0 < 4.56.1
Search vendor "Facebook" for product "Hhvm" and version " >= 4.33.0 < 4.56.1"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.57.0
Search vendor "Facebook" for product "Hhvm" and version "4.57.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.58.0
Search vendor "Facebook" for product "Hhvm" and version "4.58.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.58.1
Search vendor "Facebook" for product "Hhvm" and version "4.58.1"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.59.0
Search vendor "Facebook" for product "Hhvm" and version "4.59.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.60.0
Search vendor "Facebook" for product "Hhvm" and version "4.60.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.61.0
Search vendor "Facebook" for product "Hhvm" and version "4.61.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.62.0
Search vendor "Facebook" for product "Hhvm" and version "4.62.0"
-
Affected