Skip to content

Out-of-bounds Read in Facebook Hermes

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

npm hermes-engine (npm)

Affected versions

<= 0.7.1

Patched versions

0.7.2

Description

An out-of-bounds read in the JavaScript Interpreter in Facebook Hermes prior to commit 8cb935cd3b2321c46aa6b7ed8454d95c75a7fca0 allows attackers to cause a denial of service attack or possible further memory corruption via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.

References

Published by the National Vulnerability Database Oct 26, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jun 24, 2022
Last updated Jan 27, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2020-1915

GHSA ID

GHSA-x4cf-6jr3-3qvp

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.