CVE-2019-3558

Python Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift prior to v2019.02.18.00.
Configurations

Configuration 1

cpe:2.3:a:facebook:thrift:*:*:*:*:*:*:*:*

Information

Published : 2019-05-06 04:29

Updated : 2021-10-29 07:07


NVD link : CVE-2019-3558

Mitre link : CVE-2019-3558

Products Affected
No products.
CWE