Lucene search

K

Facebook Security Vulnerabilities

cve
cve

CVE-2021-24037

A use after free in hermes, while emitting certain error messages, prior to commit d86e185e485b6330216dee8e854455c694e3a36e allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of...

9.8CVSS

9.8AI Score

0.004EPSS

2021-06-15 10:15 PM
53
2
cve
cve

CVE-2021-24035

A lack of filename validation when unzipping archives prior to WhatsApp for Android v2.21.8.13 and WhatsApp Business for Android v2.21.8.13 could have allowed path traversal attacks that overwrite WhatsApp...

9.1CVSS

8.9AI Score

0.001EPSS

2021-06-11 04:15 AM
67
3
cve
cve

CVE-2020-1920

A regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function can cause the application to use excessive resources, become unresponsive, or crash. This was introduced in react-native version 0.59.0 and fixed in version...

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 02:15 PM
34
5
cve
cve

CVE-2021-24028

An invalid free in Thrift's table-based serialization can cause the application to crash or potentially result in code execution or other undesirable effects. This issue affects Facebook Thrift prior to...

9.8CVSS

9.7AI Score

0.004EPSS

2021-04-14 12:15 AM
50
4
cve
cve

CVE-2021-24217

The run_action function of the Facebook for WordPress plugin before 3.0.0 deserializes user supplied data making it possible for PHP objects to be supplied creating an Object Injection vulnerability. There was also a useable magic method in the plugin that could be used to achieve remote code...

8.1CVSS

8.5AI Score

0.004EPSS

2021-04-12 02:15 PM
49
cve
cve

CVE-2021-24218

The wp_ajax_save_fbe_settings and wp_ajax_delete_fbe_settings AJAX actions of the Facebook for WordPress plugin before 3.0.4 were vulnerable to CSRF due to a lack of nonce protection. The settings in the saveFbeSettings function had no sanitization allowing for script tags to be...

8.8CVSS

8.7AI Score

0.001EPSS

2021-04-12 02:15 PM
30
cve
cve

CVE-2021-24027

A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS...

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-06 05:15 PM
166
52
cve
cve

CVE-2021-24026

A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds...

9.8CVSS

8.7AI Score

0.002EPSS

2021-04-06 05:15 PM
28
3
cve
cve

CVE-2021-24029

A packet of death scenario is possible in mvfst via a specially crafted message during a QUIC session, which causes a crash via a failed assertion. Per QUIC specification, this particular message should be treated as a connection error. This issue affects mvfst versions prior to commit...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-15 10:15 PM
36
4
cve
cve

CVE-2020-1899

The unserialize() function supported a type code, "S", which was meant to be supported only for APC serialization. This type code allowed arbitrary memory addresses to be accessed as if they were static StringData objects. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-11 01:15 AM
185
6
cve
cve

CVE-2020-1900

When unserializing an object with dynamic properties HHVM needs to pre-reserve the full size of the dynamic property array before inserting anything into it. Otherwise the array might resize, invalidating previously stored references. This pre-reservation was not occurring in HHVM prior to...

9.8CVSS

9.3AI Score

0.002EPSS

2021-03-11 01:15 AM
48
6
cve
cve

CVE-2020-1898

The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0,...

7.5CVSS

7.5AI Score

0.003EPSS

2021-03-11 01:15 AM
50
6
cve
cve

CVE-2021-24025

Due to incorrect string size calculations inside the preg_quote function, a large input string passed to the function can trigger an integer overflow leading to a heap overflow. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0...

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-10 04:15 PM
23
2
cve
cve

CVE-2021-24030

The fbgames protocol handler registered as part of Facebook Gameroom does not properly quote arguments passed to the executable. That allows a malicious URL to cause code execution. This issue affects versions prior to...

9.8CVSS

9.4AI Score

0.003EPSS

2021-03-10 04:15 PM
25
2
cve
cve

CVE-2020-1919

Incorrect bounds calculations in substr_compare could lead to an out-of-bounds read when the second string argument passed in is longer than the first. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions...

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-10 04:15 PM
16
5
cve
cve

CVE-2020-1916

An incorrect size calculation in ldap_escape may lead to an integer overflow when overly long input is passed in, resulting in an out-of-bounds write. This issue affects HHVM prior to 4.56.2, all versions between 4.57.0 and 4.78.0, 4.79.0, 4.80.0, 4.81.0, 4.82.0,...

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-10 04:15 PM
16
3
cve
cve

CVE-2020-1918

In-memory file operations (ie: using fopen on a data URI) did not properly restrict negative seeking, allowing for the reading of memory prior to the in-memory buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1,.....

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-10 04:15 PM
22
6
cve
cve

CVE-2020-1917

xbuf_format_converter, used as part of exif_read_data, was appending a terminating null character to the generated string, but was not using its standard append char function. As a result, if the buffer was full, it would result in an out-of-bounds write. This issue affects HHVM versions prior to.....

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-10 04:15 PM
20
3
cve
cve

CVE-2020-1921

In the crypt function, we attempt to null terminate a buffer using the size of the input salt without validating that the offset is within the buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions...

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-10 04:15 PM
19
4
cve
cve

CVE-2021-24033

react-dev-utils prior to v11.0.4 exposes a function, getProcessForPort, where an input argument is concatenated into a command string to be executed. This function is typically used from react-scripts (in Create React App projects), where the usage is safe. Only when this function is manually...

5.6CVSS

5.7AI Score

0.002EPSS

2021-03-09 01:15 AM
58
2
cve
cve

CVE-2021-24032

Beginning in v1.4.1 and prior to v1.4.9, due to an incomplete fix for CVE-2021-24031, the Zstandard command-line utility created output files with default permissions and restricted those permissions immediately afterwards. Output files could therefore momentarily be readable or writable to...

4.7CVSS

5.1AI Score

0.001EPSS

2021-03-04 09:15 PM
167
7
cve
cve

CVE-2021-24031

In the Zstandard command-line utility prior to v1.4.1, output files were created with default permissions. Correct file permissions (matching the input) would only be set at completion time. Output files could therefore be readable or writable to unintended...

5.5CVSS

5.1AI Score

0.001EPSS

2021-03-04 09:15 PM
162
7
cve
cve

CVE-2020-1896

A stack overflow vulnerability in Facebook Hermes 'builtin apply' prior to commit 86543ac47e59c522976b5632b8bf9a2a4583c7d2 (https://github.com/facebook/hermes/commit/86543ac47e59c522976b5632b8bf9a2a4583c7d2) allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that...

9.8CVSS

9.8AI Score

0.004EPSS

2021-02-02 07:15 AM
37
3
cve
cve

CVE-2020-1909

A use-after-free in a logging library in WhatsApp for iOS prior to v2.20.111 and WhatsApp Business for iOS prior to v2.20.111 could have resulted in memory corruption, crashes and potentially code execution. This could have happened only if several events occurred together in sequence, including...

9.8CVSS

9.2AI Score

0.003EPSS

2020-11-03 08:15 PM
21
cve
cve

CVE-2020-1908

Improper authorization of the Screen Lock feature in WhatsApp and WhatsApp Business for iOS prior to v2.20.100 could have permitted use of Siri to interact with the WhatsApp application even after the phone was...

4.6CVSS

4.5AI Score

0.001EPSS

2020-11-03 08:15 PM
22
cve
cve

CVE-2020-1915

An out-of-bounds read in the JavaScript Interpreter in Facebook Hermes prior to commit 8cb935cd3b2321c46aa6b7ed8454d95c75a7fca0 allows attackers to cause a denial of service attack or possible further memory corruption via crafted JavaScript. Note that this is only exploitable if the application...

7.5CVSS

7.5AI Score

0.001EPSS

2020-10-26 09:15 PM
53
cve
cve

CVE-2020-1907

A stack overflow in WhatsApp for Android prior to v2.20.196.16, WhatsApp Business for Android prior to v2.20.196.12, WhatsApp for iOS prior to v2.20.90, WhatsApp Business for iOS prior to v2.20.90, and WhatsApp for Portal prior to v173.0.0.29.505 could have allowed arbitrary code execution when...

9.8CVSS

9.3AI Score

0.005EPSS

2020-10-06 06:15 PM
25
cve
cve

CVE-2020-1906

A buffer overflow in WhatsApp for Android prior to v2.20.130 and WhatsApp Business for Android prior to v2.20.46 could have allowed an out-of-bounds write when processing malformed local videos with E-AC-3 audio...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-06 06:15 PM
23
cve
cve

CVE-2020-1904

A path validation issue in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have allowed for directory traversal overwriting files when sending specially crafted docx, xlsx, and pptx files as attachments to...

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-06 06:15 PM
32
3
cve
cve

CVE-2020-1905

Media ContentProvider URIs used for opening attachments in other apps were generated sequentially prior to WhatsApp for Android v2.20.185, which could have allowed a malicious third party app chosen to open the file to guess the URIs for previously opened attachments until the opener app is...

3.3CVSS

4AI Score

0.001EPSS

2020-10-06 06:15 PM
22
cve
cve

CVE-2020-1901

Receiving a large text message containing URLs in WhatsApp for iOS prior to v2.20.91.4 could have caused the application to freeze while processing the...

5.3CVSS

5AI Score

0.001EPSS

2020-10-06 06:15 PM
24
cve
cve

CVE-2020-1903

An issue when unzipping docx, pptx, and xlsx documents in WhatsApp for iOS prior to v2.20.61 and WhatsApp Business for iOS prior to v2.20.61 could have resulted in an out-of-memory denial of service. This issue would have required the receiver to explicitly open the attachment if it was received...

5.5CVSS

5.1AI Score

0.001EPSS

2020-10-06 06:15 PM
21
cve
cve

CVE-2020-1902

A user running a quick search on a highly forwarded message on WhatsApp for Android from v2.20.108 to v2.20.140 or WhatsApp Business for Android from v2.20.35 to v2.20.49 could have been sent to the Google service over plain...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-06 06:15 PM
33
cve
cve

CVE-2020-1913

An Integer signedness error in the JavaScript Interpreter in Facebook Hermes prior to commit 2c7af7ec481ceffd0d14ce2d7c045e475fd71dc6 allows attackers to cause a denial of service attack or a potential RCE via crafted JavaScript. Note that this is only exploitable if the application using Hermes...

8.1CVSS

7.7AI Score

0.002EPSS

2020-09-09 07:15 PM
32
cve
cve

CVE-2020-1911

A type confusion vulnerability when resolving properties of JavaScript objects with specially-crafted prototype chains in Facebook Hermes prior to commit fe52854cdf6725c2eaa9e125995da76e6ceb27da allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only...

9.8CVSS

9.6AI Score

0.003EPSS

2020-09-04 03:15 AM
35
cve
cve

CVE-2020-1891

A user controlled parameter used in video call in WhatsApp for Android prior to v2.20.17, WhatsApp Business for Android prior to v2.20.7, WhatsApp for iPhone prior to v2.20.20, and WhatsApp Business for iPhone prior to v2.20.20 could have allowed an out-of-bounds write on 32-bit...

9.8CVSS

9.1AI Score

0.002EPSS

2020-09-03 09:15 PM
21
cve
cve

CVE-2020-1889

A security feature bypass issue in WhatsApp Desktop versions prior to v0.3.4932 could have allowed for sandbox escape in Electron and escalation of privilege if combined with a remote code execution vulnerability inside the sandboxed renderer...

10CVSS

9.8AI Score

0.014EPSS

2020-09-03 09:15 PM
24
cve
cve

CVE-2020-1886

A buffer overflow in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have allowed an out-of-bounds write via a specially crafted video stream after receiving and answering a malicious video...

8.8CVSS

8.6AI Score

0.002EPSS

2020-09-03 09:15 PM
24
cve
cve

CVE-2020-1890

A URL validation issue in WhatsApp for Android prior to v2.20.11 and WhatsApp Business for Android prior to v2.20.2 could have caused the recipient of a sticker message containing deliberately malformed data to load an image from a sender-controlled URL without user...

7.5CVSS

7.3AI Score

0.001EPSS

2020-09-03 09:15 PM
19
cve
cve

CVE-2019-11928

An input validation issue in WhatsApp Desktop versions prior to v0.3.4932 could have allowed cross-site scripting upon clicking on a link from a specially crafted live location...

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-03 09:15 PM
20
cve
cve

CVE-2020-1894

A stack write overflow in WhatsApp for Android prior to v2.20.35, WhatsApp Business for Android prior to v2.20.20, WhatsApp for iPhone prior to v2.20.30, and WhatsApp Business for iPhone prior to v2.20.30 could have allowed arbitrary code execution when playing a specially crafted push to talk...

8.8CVSS

8.8AI Score

0.003EPSS

2020-09-03 09:15 PM
32
cve
cve

CVE-2020-1897

A use-after-free is possible due to an error in lifetime management in the request adaptor when a malicious client invokes request error handling in a specific sequence. This issue affects versions of proxygen prior to...

9.8CVSS

9.3AI Score

0.002EPSS

2020-05-18 10:15 PM
75
cve
cve

CVE-2020-1895

A large heap overflow could occur in Instagram for Android when attempting to upload an image with specially crafted dimensions. This affects versions prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-09 05:15 PM
117
cve
cve

CVE-2020-1885

Writing to an unprivileged file from a privileged OVRRedir.exe process in Oculus Desktop before 1.44.0.32849 on Windows allows local users to write to arbitrary files and consequently gain privileges via vectors involving a hard link to a log...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-04-08 08:15 PM
20
cve
cve

CVE-2019-11939

Golang Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects...

7.5CVSS

7.2AI Score

0.001EPSS

2020-03-18 01:15 AM
72
cve
cve

CVE-2020-1887

Incorrect validation of the TLS SNI hostname in osquery versions after 2.9.0 and before 4.2.0 could allow an attacker to MITM osquery traffic in the absence of a configured root chain of...

9.1CVSS

9.1AI Score

0.001EPSS

2020-03-13 12:15 AM
70
cve
cve

CVE-2019-11938

Java Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects...

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 09:15 PM
62
cve
cve

CVE-2019-3553

C++ Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebook....

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 09:15 PM
48
cve
cve

CVE-2020-1893

Insufficient boundary checks when decoding JSON in TryParse reads out of bounds memory, potentially leading to DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions between 4.9.0 and 4.32.0 (inclusive), and...

7.5CVSS

7.6AI Score

0.001EPSS

2020-03-03 03:15 PM
47
cve
cve

CVE-2020-1892

Insufficient boundary checks when decoding JSON in JSON_parser allows read access to out of bounds memory, potentially leading to information leak and DOS. This issue affects HHVM 4.45.0, 4.44.0, 4.43.0, 4.42.0, 4.41.0, 4.40.0, 4.39.0, versions between 4.33.0 and 4.38.0 (inclusive), versions...

8.1CVSS

7.7AI Score

0.002EPSS

2020-03-03 03:15 PM
47
2
Total number of security vulnerabilities169