RSS   Vulnerabilities for 'FIZZ'   RSS

2019-08-20
 
CVE-2019-11924

CWE-400
 

 
A peer could send empty handshake fragments containing only padding which would be kept in memory until a full handshake was received, resulting in memory exhaustion. This issue affects versions v2019.01.28.00 and above of fizz, until v2019.08.05.00.

 
2019-04-29
 
CVE-2019-3560

CWE-119
 

 
An improperly performed length calculation on a buffer in PlaintextRecordLayer could lead to an infinite loop and denial-of-service based on user input. This issue affected versions of fizz prior to v2019.03.04.00.

 

 >>> Vendor: Facebook 26 Products
Facebook
Photouploader
Facebook messenger
Suriname radio
Instaroid - instagram viewer
Hiphop virtual machine
HHVM
React
BUCK
FIZZ
Wangle
Thrift
Osquery
Proxygen
Zstandard
Facebook for woocommerce
Nuclide
Mcrouter
Folly
Instagram
Hermes
React-dev-utils
Gameroom
Mvfst
React-native
Messenger


Copyright 2024, cxsecurity.com

 

Back to Top