Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Facebook Subscribe
Filtered by product Fizz
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3560 1 Facebook 1 Fizz 2020-10-16 5.0 MEDIUM 7.5 HIGH
An improperly performed length calculation on a buffer in PlaintextRecordLayer could lead to an infinite loop and denial-of-service based on user input. This issue affected versions of fizz prior to v2019.03.04.00.
CVE-2019-11924 1 Facebook 1 Fizz 2020-08-24 7.8 HIGH 7.5 HIGH
A peer could send empty handshake fragments containing only padding which would be kept in memory until a full handshake was received, resulting in memory exhaustion. This issue affects versions v2019.01.28.00 and above of fizz, until v2019.08.05.00.