7.5
CVSSv2

CVE-2019-3570

Published: 18/07/2019 Updated: 16/10/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Call to the scrypt_enc() function in HHVM can lead to heap corruption by using specifically crafted parameters (N, r and p). This happens if the parameters are configurable by an attacker for instance by providing the output of scrypt_enc() in a context where Hack/PHP code would attempt to verify it by re-running scrypt_enc() with the same parameters. This could result in information disclosure, memory being overwriten or crashes of the HHVM process. This issue affects versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.7.0, 4.8.0, versions 3.30.5 and below, and all versions in the 4.0, 4.1, and 4.2 series.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

facebook hiphop virtual machine 4.4.0

facebook hiphop virtual machine 4.5.0

facebook hiphop virtual machine 4.6.0

facebook hiphop virtual machine 4.7.0

facebook hiphop virtual machine 4.1.0

facebook hiphop virtual machine 4.3.0

facebook hiphop virtual machine 4.8.0

facebook hiphop virtual machine 4.2.0

facebook hiphop virtual machine