Vulnerability Details : CVE-2019-11935
Insufficient boundary checks when processing a string in mb_ereg_replace allows access to out-of-bounds memory. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.
Vulnerability category: Overflow
Products affected by CVE-2019-11935
- cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.24.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.25.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.26.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.27.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.28.0:*:*:*:*:*:*:*
- cpe:2.3:a:facebook:hhvm:4.28.1:*:*:*:*:*:*:*
Threat overview for CVE-2019-11935
Top countries where our scanners detected CVE-2019-11935
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-11935 486
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-11935!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-11935
0.62%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-11935
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-11935
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by: nvd@nist.gov (Primary)
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: cve-assign@fb.com (Secondary)
References for CVE-2019-11935
-
https://hhvm.com/blog/2019/10/28/security-update.html
Security Update | HHVMVendor Advisory
-
https://github.com/facebook/hhvm/commit/1c518555dba6ceb45d5ba61845b96e261219c3b7
Fix buffer overflow in mb_ereg_replace · facebook/hhvm@1c51855 · GitHubPatch;Third Party Advisory
-
https://www.facebook.com/security/advisories/cve-2019-11935
FacebookVendor Advisory
Jump to