Denial-of-Service Vulnerability in Proxygen's Handling of Invalid HTTP2 Settings

Denial-of-Service Vulnerability in Proxygen's Handling of Invalid HTTP2 Settings

CVE-2018-6332 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

A potential denial-of-service issue in the Proxygen handling of invalid HTTP2 settings which can cause the server to spend disproportionate resources. This affects all supported versions of HHVM (3.24.3 and 3.21.7 and below) when using the proxygen server to handle HTTP2 requests.

Learn more about our Cis Benchmark Audit For Server Software.