// For flags

CVE-2020-1916

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write. This issue affects HHVM prior to 4.56.2, all versions between 4.57.0 and 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0, 4.83.0.

Un cálculo de tamaño incorrecto en la función ldap_escape puede conllevar a un desbordamiento de enteros cuando es pasada una entrada demasiado larga, resultando en una escritura fuera de límites. Este problema afecta a HHVM versiones anteriores a 4.56.2, todas las versiones entre 4.57.0 y 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0, 4.83.0

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-02 CVE Reserved
  • 2021-03-10 CVE Published
  • 2023-11-24 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-122: Heap-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
< 4.56.2
Search vendor "Facebook" for product "Hhvm" and version " < 4.56.2"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
>= 4.57.0 < 4.78.1
Search vendor "Facebook" for product "Hhvm" and version " >= 4.57.0 < 4.78.1"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.79.0
Search vendor "Facebook" for product "Hhvm" and version "4.79.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.80.0
Search vendor "Facebook" for product "Hhvm" and version "4.80.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.81.0
Search vendor "Facebook" for product "Hhvm" and version "4.81.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.82.0
Search vendor "Facebook" for product "Hhvm" and version "4.82.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.83.0
Search vendor "Facebook" for product "Hhvm" and version "4.83.0"
-
Affected