Vulnerabilities (CVE)

Filtered by vendor Facebook Subscribe
Filtered by product Mvfst
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24029 1 Facebook 2 Mvfst, Proxygen 2023-12-10 5.0 MEDIUM 7.5 HIGH
A packet of death scenario is possible in mvfst via a specially crafted message during a QUIC session, which causes a crash via a failed assertion. Per QUIC specification, this particular message should be treated as a connection error. This issue affects mvfst versions prior to commit a67083ff4b8dcbb7ee2839da6338032030d712b0 and proxygen versions prior to v2021.03.15.00.