Vulnerabilities (CVE)

Filtered by CWE-617
Total 430 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-23310 1 Jerryscript 1 Jerryscript 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at js-parser-statm.c:733 in parser_parse_function_statement in JerryScript 2.2.0.
CVE-2021-20272 2 Debian, Privoxy 2 Debian Linux, Privoxy 2024-02-04 5.0 MEDIUM 7.5 HIGH
A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.
CVE-2020-29562 3 Fedoraproject, Gnu, Netapp 3 Fedora, Glibc, E-series Santricity Os Controller 2024-02-04 2.1 LOW 4.8 MEDIUM
The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.
CVE-2021-24029 1 Facebook 2 Mvfst, Proxygen 2024-02-04 5.0 MEDIUM 7.5 HIGH
A packet of death scenario is possible in mvfst via a specially crafted message during a QUIC session, which causes a crash via a failed assertion. Per QUIC specification, this particular message should be treated as a connection error. This issue affects mvfst versions prior to commit a67083ff4b8dcbb7ee2839da6338032030d712b0 and proxygen versions prior to v2021.03.15.00.
CVE-2021-23970 1 Mozilla 1 Firefox 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Context-specific code was included in a shared jump table; resulting in assertions being triggered in multithreaded wasm code. This vulnerability affects Firefox < 86.
CVE-2020-36222 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service.
CVE-2020-15194 2 Google, Opensuse 2 Tensorflow, Leap 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `SparseFillEmptyRowsGrad` implementation has incomplete validation of the shapes of its arguments. Although `reverse_index_map_t` and `grad_values_t` are accessed in a similar pattern, only `reverse_index_map_t` is validated to be of proper shape. Hence, malicious users can pass a bad `grad_values_t` to trigger an assertion failure in `vec`, causing denial of service in serving installations. The issue is patched in commit 390611e0d45c5793c7066110af37c8514e6a6c54, and is released in TensorFlow versions 1.15.4, 2.0.3, 2.1.2, 2.2.1, or 2.3.1."
CVE-2020-1681 1 Juniper 1 Junos Os Evolved 2024-02-04 3.3 LOW 6.5 MEDIUM
Receipt of a specifically malformed NDP packet sent from the local area network (LAN) to a device running Juniper Networks Junos OS Evolved can cause the ndp process to crash, resulting in a Denial of Service (DoS). The process automatically restarts without intervention, but a continuous receipt of the malformed NDP packets could leaded to an extended Denial of Service condition. During this time, IPv6 neighbor learning will be affected. The issue occurs when parsing the incoming malformed NDP packet. Rather than simply discarding the packet, the process asserts, performing a controlled exit and restart, thereby avoiding any chance of an unhandled exception. Exploitation of this vulnerability is limited to a temporary denial of service, and cannot be leveraged to cause additional impact on the system. This issue is limited to the processing of IPv6 NDP packets. IPv4 packet processing cannot trigger, and is unaffected by this vulnerability. This issue affects all Juniper Networks Junos OS Evolved versions prior to 20.1R2-EVO. Junos OS is unaffected by this vulnerability.
CVE-2020-11278 1 Qualcomm 754 Aqt1000, Aqt1000 Firmware, Ar8031 and 751 more 2024-02-04 7.8 HIGH 7.5 HIGH
Possible denial of service while handling host WMI command due to improper validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
CVE-2020-25723 1 Qemu 1 Qemu 2024-02-04 2.1 LOW 3.2 LOW
A reachable assertion issue was found in the USB EHCI emulation code of QEMU. It could occur while processing USB requests due to missing handling of DMA memory map failure. A malicious privileged user within the guest may abuse this flaw to send bogus USB requests and crash the QEMU process on the host, resulting in a denial of service.
CVE-2021-20286 1 Redhat 2 Enterprise Linux, Libnbd 2024-02-04 4.0 MEDIUM 2.7 LOW
A flaw was found in libnbd 1.7.3. An assertion failure in nbd_unlocked_opt_go in ilb/opt.c may lead to denial of service.
CVE-2021-27212 2 Debian, Openldap 2 Debian Linux, Openldap 2024-02-04 5.0 MEDIUM 7.5 HIGH
In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.
CVE-2020-11296 1 Qualcomm 532 Apq8009, Apq8017, Apq8053 and 529 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Arithmetic overflow can happen while processing NOA IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
CVE-2020-27617 2 Debian, Qemu 2 Debian Linux, Qemu 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
eth_get_gso_type in net/eth.c in QEMU 4.2.1 allows guest OS users to trigger an assertion failure. A guest can crash the QEMU process via packet data that lacks a valid Layer 3 protocol.
CVE-2020-11218 1 Qualcomm 548 Apq8017, Apq8017 Firmware, Apq8053 and 545 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Denial of service in baseband when NW configures LTE betaOffset-RI-Index due to lack of data validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2020-15197 1 Google 1 Tensorflow 2024-02-04 3.5 LOW 6.3 MEDIUM
In Tensorflow before version 2.3.1, the `SparseCountSparseOutput` implementation does not validate that the input arguments form a valid sparse tensor. In particular, there is no validation that the `indices` tensor has rank 2. This tensor must be a matrix because code assumes its elements are accessed as elements of a matrix. However, malicious users can pass in tensors of different rank, resulting in a `CHECK` assertion failure and a crash. This can be used to cause denial of service in serving installations, if users are allowed to control the components of the input sparse tensor. The issue is patched in commit 3cbb917b4714766030b28eba9fb41bb97ce9ee02 and is released in TensorFlow version 2.3.1.
CVE-2020-36230 4 Apache, Apple, Debian and 1 more 5 Bookkeeper, Mac Os X, Macos and 2 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.
CVE-2020-11280 1 Qualcomm 824 Aqt1000, Aqt1000 Firmware, Ar7420 and 821 more 2024-02-04 7.8 HIGH 7.5 HIGH
Denial of service while processing fine timing measurement request (FTMR) frame with reserved bits set in the FTM parameter IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
CVE-2020-27638 3 Debian, Fastd Project, Fedoraproject 3 Debian Linux, Fastd, Fedora 2024-02-04 5.0 MEDIUM 7.5 HIGH
receive.c in fastd before v21 allows denial of service (assertion failure) when receiving packets with an invalid type code.
CVE-2021-3326 5 Debian, Fujitsu, Gnu and 2 more 17 Debian Linux, M10-1, M10-1 Firmware and 14 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.