CVE-2023-25933

A type confusion bug in TypedArray prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could have been used by a malicious attacker to execute arbitrary code via untrusted JavaScript. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected.
Configurations

Configuration 1 (hide)

cpe:2.3:a:facebook:hermes:-:*:*:*:*:*:*:*

History

26 May 2023, 18:26

Type Values Removed Values Added
CPE cpe:2.3:a:facebook:hermes:-:*:*:*:*:*:*:*
References (MISC) https://www.facebook.com/security/advisories/cve-2023-25933 - (MISC) https://www.facebook.com/security/advisories/cve-2023-25933 - Patch, Vendor Advisory
References (MISC) https://github.com/facebook/hermes/commit/e6ed9c1a4b02dc219de1648f44cd808a56171b81 - (MISC) https://github.com/facebook/hermes/commit/e6ed9c1a4b02dc219de1648f44cd808a56171b81 - Patch
First Time Facebook
Facebook hermes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-843

Information

Published : 2023-05-18 22:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-25933

Mitre link : CVE-2023-25933

CVE.ORG link : CVE-2023-25933


JSON object : View

Products Affected

facebook

  • hermes
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')