CVE-2019-3552

C++ Facebook Thrift servers (using cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift prior to v2019.02.18.00.
Configurations

Configuration 1 (hide)

cpe:2.3:a:facebook:thrift:*:*:*:*:*:*:*:*

History

29 Oct 2021, 18:56

Type Values Removed Values Added
CWE CWE-20 CWE-755
References (MLIST) https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/108279 - (BID) http://www.securityfocus.com/bid/108279 - Broken Link

Information

Published : 2019-05-06 16:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-3552

Mitre link : CVE-2019-3552

CVE.ORG link : CVE-2019-3552


JSON object : View

Products Affected

facebook

  • thrift
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-834

Excessive Iteration