// For flags

CVE-2021-24025

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0.

Debido a cálculos de tamaño de cadena incorrectos dentro de la función preg_quote, una cadena de entrada grande pasada a la función puede desencadenar un desbordamiento de enteros que conlleva a un desbordamiento de la pila. Este problema afecta a versiones de HHVM anteriores a 4.56.3, todas las versiones entre 4.57.0 y 4.80.1, todas las versiones entre 4.81.0 y 4.93.1 y versiones 4.94.0, 4.95.0, 4.96.0, 4.97.0 , 4.98.0

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-13 CVE Reserved
  • 2021-03-10 CVE Published
  • 2023-11-24 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-122: Heap-based Buffer Overflow
  • CWE-190: Integer Overflow or Wraparound
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
< 4.56.3
Search vendor "Facebook" for product "Hhvm" and version " < 4.56.3"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
>= 4.57.0 <= 4.80.1
Search vendor "Facebook" for product "Hhvm" and version " >= 4.57.0 <= 4.80.1"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
>= 4.81.0 <= 4.93.1
Search vendor "Facebook" for product "Hhvm" and version " >= 4.81.0 <= 4.93.1"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.94.0
Search vendor "Facebook" for product "Hhvm" and version "4.94.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.95.0
Search vendor "Facebook" for product "Hhvm" and version "4.95.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.96.0
Search vendor "Facebook" for product "Hhvm" and version "4.96.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.97.0
Search vendor "Facebook" for product "Hhvm" and version "4.97.0"
-
Affected
Facebook
Search vendor "Facebook"
Hhvm
Search vendor "Facebook" for product "Hhvm"
4.98.0
Search vendor "Facebook" for product "Hhvm" and version "4.98.0"
-
Affected