CVE Vulnerabilities

CVE-2019-11936

Published: Dec 04, 2019 | Modified: Sep 14, 2021
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Various APC functions accept keys containing null bytes as input, leading to premature truncation of input. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.

Affected Software

Name Vendor Start Version End Version
Hhvm Facebook * 3.30.12 (excluding)
Hhvm Facebook 4.0.0 (including) 4.8.5 (including)
Hhvm Facebook 4.9.0 (including) 4.23.1 (including)
Hhvm Facebook 4.24.0 (including) 4.24.0 (including)
Hhvm Facebook 4.25.0 (including) 4.25.0 (including)
Hhvm Facebook 4.26.0 (including) 4.26.0 (including)
Hhvm Facebook 4.27.0 (including) 4.27.0 (including)
Hhvm Facebook 4.28.0 (including) 4.28.0 (including)
Hhvm Facebook 4.28.1 (including) 4.28.1 (including)

References