CVE-2018-6332

A potential denial-of-service issue in the Proxygen handling of invalid HTTP2 settings which can cause the server to spend disproportionate resources. This affects all supported versions of HHVM (3.24.3 and 3.21.7 and below) when using the proxygen server to handle HTTP2 requests.
References
Link Resource
https://hhvm.com/blog/2018/03/15/hhvm-3.25.html Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*
cpe:2.3:a:facebook:hhvm:3.24.3:*:*:*:*:*:*:*

Information

Published : 2018-12-03 02:29

Updated : 2019-10-09 11:41


NVD link : CVE-2018-6332

Mitre link : CVE-2018-6332

Products Affected
No products.
CWE