Vulnerability Details : CVE-2019-11929
Insufficient boundary checks when formatting numbers in number_format allows read/write access to out-of-bounds memory, potentially leading to remote code execution. This issue affects HHVM versions prior to 3.30.10, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.18.2, and versions 4.19.0, 4.19.1, 4.20.0, 4.20.1, 4.20.2, 4.21.0, 4.22.0, 4.23.0.
Vulnerability category: OverflowExecute code
Products affected by CVE-2019-11929
- cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.23.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.19.1:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.20.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.20.1:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.20.2:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.21.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.22.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.19.0:*:*:*:*:*:*:*
Threat overview for CVE-2019-11929
Top countries where our scanners detected CVE-2019-11929
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-11929 388
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-11929!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-11929
7.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-11929
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-11929
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by:
- cve-assign@fb.com (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2019-11929
-
https://hhvm.com/blog/2019/09/25/security-update.html
Security Update | HHVMVendor Advisory
-
https://github.com/facebook/hhvm/commit/dbeb9a56a638e3fdcef8b691c2a2967132dae692
string_number_format: Correctly handles return value of snprintf · facebook/hhvm@dbeb9a5 · GitHubPatch;Third Party Advisory
-
https://www.facebook.com/security/advisories/cve-2019-11929
FacebookThird Party Advisory
Jump to