A potential denial-of-service issue in the Proxygen handling of invalid HTTP2 settings which can cause the server to spend disproportionate resources. This affects all supported versions of HHVM (3.24.3 and 3.21.7 and below) when using the proxygen server to handle HTTP2 requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: facebook

Published: 2018-12-03T14:00:00

Updated: 2024-08-05T06:01:48.547Z

Reserved: 2018-01-26T00:00:00

Link: CVE-2018-6332

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-03T14:29:00.457

Modified: 2019-10-09T23:41:45.987

Link: CVE-2018-6332

cve-icon Redhat

No data.