Lucene search

K

Thrift Security Vulnerabilities

cve
cve

CVE-2019-11938

Java Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebook...

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 09:15 PM
68
cve
cve

CVE-2019-11939

Golang Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebo...

7.5CVSS

7.2AI Score

0.001EPSS

2020-03-18 01:15 AM
79
cve
cve

CVE-2019-3552

C++ Facebook Thrift servers (using cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Fac...

7.5CVSS

7.3AI Score

0.002EPSS

2019-05-06 04:29 PM
42
cve
cve

CVE-2019-3553

C++ Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebook ...

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 09:15 PM
53
cve
cve

CVE-2019-3558

Python Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thri...

7.5CVSS

7.3AI Score

0.004EPSS

2019-05-06 04:29 PM
51
cve
cve

CVE-2019-3559

Java Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift...

7.5CVSS

7.4AI Score

0.003EPSS

2019-05-06 04:29 PM
36
cve
cve

CVE-2019-3564

Go Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift p...

7.5CVSS

7.2AI Score

0.003EPSS

2019-05-06 04:29 PM
40
cve
cve

CVE-2019-3565

Legacy C++ Facebook Thrift servers (using cpp instead of cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. ...

7.5CVSS

7.3AI Score

0.011EPSS

2019-05-06 04:29 PM
31
cve
cve

CVE-2021-24028

An invalid free in Thrift's table-based serialization can cause the application to crash or potentially result in code execution or other undesirable effects. This issue affects Facebook Thrift prior to v2021.02.22.00.

9.8CVSS

9.7AI Score

0.004EPSS

2021-04-14 12:15 AM
54
4