Vulnerabilities (CVE)

Filtered by vendor Facebook Subscribe
Filtered by product Fizz
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23759 1 Facebook 1 Fizz 2023-12-10 N/A 7.5 HIGH
There is a vulnerability in the fizz library prior to v2023.01.30.00 where a CHECK failure can be triggered remotely. This behavior requires the client supported cipher advertisement changing between the original ClientHello and the second ClientHello, crashing the process (impact is limited to denial of service).
CVE-2019-11924 1 Facebook 1 Fizz 2023-12-10 7.8 HIGH 7.5 HIGH
A peer could send empty handshake fragments containing only padding which would be kept in memory until a full handshake was received, resulting in memory exhaustion. This issue affects versions v2019.01.28.00 and above of fizz, until v2019.08.05.00.
CVE-2019-3560 1 Facebook 1 Fizz 2023-12-10 5.0 MEDIUM 7.5 HIGH
An improperly performed length calculation on a buffer in PlaintextRecordLayer could lead to an infinite loop and denial-of-service based on user input. This issue affected versions of fizz prior to v2019.03.04.00.