RSS   Vulnerabilities for 'Mvfst'   RSS

2021-03-15
 
CVE-2021-24029

CWE-617
 

 
A packet of death scenario is possible in mvfst via a specially crafted message during a QUIC session, which causes a crash via a failed assertion. Per QUIC specification, this particular message should be treated as a connection error. This issue affects mvfst versions prior to commit a67083ff4b8dcbb7ee2839da6338032030d712b0 and proxygen versions prior to v2021.03.15.00.

 

 >>> Vendor: Facebook 26 Products
Facebook
Photouploader
Facebook messenger
Suriname radio
Instaroid - instagram viewer
Hiphop virtual machine
HHVM
React
BUCK
FIZZ
Wangle
Thrift
Osquery
Proxygen
Zstandard
Facebook for woocommerce
Nuclide
Mcrouter
Folly
Instagram
Hermes
React-dev-utils
Gameroom
Mvfst
React-native
Messenger


Copyright 2024, cxsecurity.com

 

Back to Top