Vulnerabilities (CVE)

Filtered by CWE-617
Total 430 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46052 1 Webassembly 1 Binaryen 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::Tuple::validate.
CVE-2021-46350 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_value_object (value)' failed at jerryscript/jerry-core/ecma/base/ecma-helpers-value.c in JerryScript 3.0.0.
CVE-2021-46514 1 Cesanta 1 Mjs 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ppos != NULL && mjs_is_number(*ppos)' failed at src/mjs_core.c in Cesanta MJS v2.20.0.
CVE-2021-30273 1 Qualcomm 148 Apq8009w, Apq8009w Firmware, Apq8096au and 145 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Possible assertion due to improper handling of IPV6 packet with invalid length in destination options header in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
CVE-2022-23579 1 Google 1 Tensorflow 2024-02-04 5.0 MEDIUM 6.5 MEDIUM
Tensorflow is an Open Source Machine Learning Framework. The Grappler optimizer in TensorFlow can be used to cause a denial of service by altering a `SavedModel` such that `SafeToRemoveIdentity` would trigger `CHECK` failures. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.
CVE-2021-46345 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'cesu8_cursor_p == cesu8_end_p' failed at /jerry-core/lit/lit-strings.c in JerryScript 3.0.0.
CVE-2021-46055 1 Webassembly 1 Binaryen 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).
CVE-2022-22892 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' failed at jerry-core/ecma/base/ecma-helpers-value.c in Jerryscripts 3.0.0.
CVE-2021-30353 1 Qualcomm 220 Ar8031, Ar8031 Firmware, Ar8035 and 217 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Improper validation of function pointer type with actual function signature can lead to assertion in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-46338 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_is_lexical_environment (object_p)' failed at /base/ecma-helpers.c(ecma_get_lex_env_type) in JerryScript 3.0.0.
CVE-2021-33600 1 F-secure 1 Internet Gatekeeper 2024-02-04 5.0 MEDIUM 7.5 HIGH
A denial-of-service (DoS) vulnerability was discovered in the web user interface of F-Secure Internet Gatekeeper. The vulnerability occurs because of an attacker can trigger assertion via malformed HTTP packet to web interface. An unauthenticated attacker could exploit this vulnerability by sending a large username parameter. A successful exploitation could lead to a denial-of-service of the product.
CVE-2021-46054 1 Webassembly 1 Binaryen 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A Denial of Service vulnerability exists in Binaryen 104 due to an assertion abort in wasm::WasmBinaryBuilder::visitRethrow(wasm::Rethrow*).
CVE-2021-46666 1 Mariadb 1 Mariadb 2024-02-04 2.1 LOW 5.5 MEDIUM
MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.
CVE-2022-23570 1 Google 1 Tensorflow 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from protobuf, TensorFlow might do a null-dereference if attributes of some mutable arguments to some operations are missing from the proto. This is guarded by a `DCHECK`. However, `DCHECK` is a no-op in production builds and an assertion failure in debug builds. In the first case execution proceeds to the dereferencing of the null pointer, whereas in the second case it results in a crash due to the assertion failure. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, and TensorFlow 2.6.3, as these are also affected and still in supported range.
CVE-2021-46347 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'ecma_object_check_class_name_is_object (obj_p)' failed at /jerry-core/ecma/operations/ecma-objects.c in JerryScript 3.0.0.
CVE-2021-46351 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421 in JerryScript 3.0.0.
CVE-2021-30307 1 Qualcomm 172 Ar8035, Ar8035 Firmware, Csrb31024 and 169 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Possible denial of service due to improper validation of DNS response when DNS client requests with PTR, NAPTR or SRV query type in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT
CVE-2021-44994 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion ''JERRY_CONTEXT (jmem_heap_allocated_size) == 0'' failed at /jerry-core/jmem/jmem-heap.c in Jerryscript 3.0.0.
CVE-2022-22890 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 5.5 MEDIUM
There is an Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT && arguments_type != SCANNER_ARGUMENTS_PRESENT_NO_REG' failed at /jerry-core/parser/js/js-scanner-util.c in Jerryscript 3.0.0.
CVE-2021-46343 1 Jerryscript 1 Jerryscript 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion 'context_p->token.type == LEXER_LITERAL' failed at /jerry-core/parser/js/js-parser-expr.c in JerryScript 3.0.0.