CVE-2018-6332

CVE-2018-6332

A potential denial-of-service issue in the Proxygen handling of invalid HTTP2 settings which can cause the server to spend disproportionate resources. This affects all supported versions of HHVM (3.24.3 and 3.21.7 and below) when using the proxygen server to handle HTTP2 requests.

Source: CVE-2018-6332

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다