Vulnerabilities (CVE)

Filtered by CWE-617
Total 430 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6619 1 Nothings 1 Stb Truetype.h 2024-02-04 6.8 MEDIUM 8.8 HIGH
stb stb_truetype.h through 1.22 has an assertion failure in stbtt__buf_seek.
CVE-2019-6468 1 Isc 1 Bind 2024-02-04 5.0 MEDIUM 7.5 HIGH
In BIND Supported Preview Edition, an error in the nxdomain-redirect feature can occur in versions which support EDNS Client Subnet (ECS) features. In those versions which have ECS support, enabling nxdomain-redirect is likely to lead to BIND exiting due to assertion failure. Versions affected: BIND Supported Preview Edition version 9.10.5-S1 -> 9.11.5-S5. ONLY BIND Supported Preview Edition releases are affected.
CVE-2019-6467 1 Isc 1 Bind 2024-02-04 5.0 MEDIUM 7.5 HIGH
A programming error in the nxdomain-redirect feature can cause an assertion failure in query.c if the alternate namespace used by nxdomain-redirect is a descendant of a zone that is served locally. The most likely scenario where this might occur is if the server, in addition to performing NXDOMAIN redirection for recursive clients, is also serving a local copy of the root zone or using mirroring to provide the root zone, although other configurations are also possible. Versions affected: BIND 9.12.0-> 9.12.4, 9.14.0. Also affects all releases in the 9.13 development branch.
CVE-2019-6472 1 Isc 1 Kea 2024-02-04 3.3 LOW 6.5 MEDIUM
A packet containing a malformed DUID can cause the Kea DHCPv6 server process (kea-dhcp6) to exit due to an assertion failure. Versions affected: 1.4.0 to 1.5.0, 1.6.0-beta1, and 1.6.0-beta2.
CVE-2011-3596 2 Debian, Polipo Project 2 Debian Linux, Polipo 2024-02-04 5.0 MEDIUM 7.5 HIGH
Polipo before 1.0.4.1 suffers from a DoD vulnerability via specially-crafted HTTP POST / PUT request.
CVE-2019-6469 1 Isc 1 Bind 2024-02-04 4.3 MEDIUM 7.5 HIGH
An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.
CVE-2019-18844 1 Linux 1 Acrn 2024-02-04 5.0 MEDIUM 7.5 HIGH
The Device Model in ACRN before 2019w25.5-140000p relies on assert calls in devicemodel/hw/pci/core.c and devicemodel/include/pci_core.h (instead of other mechanisms for propagating error information or diagnostic information), which might allow attackers to cause a denial of service (assertion failure) within pci core. This is fixed in 1.2. 6199e653418e is a mitigation for pre-1.1 versions, whereas 2b3dedfb9ba1 is a mitigation for 1.1.
CVE-2020-6617 1 Nothings 1 Stb Truetype.h 2024-02-04 6.8 MEDIUM 8.8 HIGH
stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff_int.
CVE-2015-8012 1 Lldpd Project 1 Lldpd 2024-02-04 5.0 MEDIUM 7.5 HIGH
lldpd before 0.8.0 allows remote attackers to cause a denial of service (assertion failure and daemon crash) via a malformed packet.
CVE-2019-6476 1 Isc 1 Bind 2024-02-04 5.0 MEDIUM 7.5 HIGH
A defect in code added to support QNAME minimization can cause named to exit with an assertion failure if a forwarder returns a referral rather than resolving the query. This affects BIND versions 9.14.0 up to 9.14.6, and 9.15.0 up to 9.15.4.
CVE-2018-5742 2 Isc, Redhat 2 Bind, Enterprise Linux 2024-02-04 4.3 MEDIUM 7.5 HIGH
While backporting a feature for a newer branch of BIND9, RedHat introduced a path leading to an assertion failure in buffer.c:420. Affects RedHat versions bind-9.9.4-65.el7 -> bind-9.9.4-72.el7. No ISC releases are affected. Other packages from other distributions who made the same error may also be affected.
CVE-2012-5521 3 Debian, Quagga, Redhat 3 Debian Linux, Quagga, Enterprise Linux 2024-02-04 3.3 LOW 6.5 MEDIUM
quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal
CVE-2019-6473 1 Ics 1 Kea 2024-02-04 3.3 LOW 6.5 MEDIUM
An invalid hostname option can trigger an assertion failure in the Kea DHCPv4 server process (kea-dhcp4), causing the server process to exit. Versions affected: 1.4.0 to 1.5.0, 1.6.0-beta1, and 1.6.0-beta2.
CVE-2019-20056 1 Nothings 1 Stb Image.h 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
stb_image.h (aka the stb image loader) 2.23, as used in libsixel and other products, has an assertion failure in stbi__shiftsigned.
CVE-2020-6623 1 Nothings 1 Stb Truetype.h 2024-02-04 6.8 MEDIUM 8.8 HIGH
stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff_get_index.
CVE-2019-14049 1 Qualcomm 42 Apq8017, Apq8017 Firmware, Apq8053 and 39 more 2024-02-04 7.2 HIGH 7.8 HIGH
Stage-2 fault will occur while writing to an ION system allocation which has been assigned to non-HLOS memory which is non-standard in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8017, APQ8053, APQ8096AU, MDM9206, MDM9207C, MDM9607, MDM9640, MSM8953, QCN7605, QCS605, SC8180X, SDA845, SDM429, SDM439, SDM450, SDM632, SDX20, SDX24, SDX55, SM8150, SXR1130
CVE-2019-13223 1 Stb Vorbis Project 1 Stb Vorbis 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A reachable assertion in the lookup1_values function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
CVE-2019-10894 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.
CVE-2019-9455 2 Google, Opensuse 2 Android, Leap 2024-02-04 2.1 LOW 2.3 LOW
In the Android kernel in the video driver there is a kernel pointer leak due to a WARN_ON statement. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2019-15758 1 Webassembly 1 Binaryen 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Binaryen 1.38.32. Missing validation rules in asmjs/asmangle.cpp can lead to an Assertion Failure at wasm/wasm.cpp in wasm::asmangle. A crafted input can cause denial-of-service, as demonstrated by wasm2js.