Facebook Fizz integer overflow vulnerability (CVE-2019-3560) - GitHub Security Lab

An unauthenticated remote attacker could trigger an infinite loop in Fizz, Facebook's open source TLS library.

19 Mar 2019 ... This post is about a denial of service vulnerability which I found in Facebook's Fizz project, using a CodeQL query. The vulnerability is an ...

Lee mas