Vulnerabilities (CVE)

Filtered by CWE-617
Total 430 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33244 1 Qualcomm 78 Ar8035, Ar8035 Firmware, Qca6391 and 75 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to reachable assertion in modem during MIB reception and SIB timeout
CVE-2022-22060 1 Qualcomm 148 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 145 more 2024-04-12 N/A 7.5 HIGH
Assertion occurs while processing Reconfiguration message due to improper validation
CVE-2023-43523 1 Qualcomm 284 Ar8035, Ar8035 Firmware, Csr8811 and 281 more 2024-04-12 N/A 7.5 HIGH
Transient DOS while processing 11AZ RTT management action frame received through OTA.
CVE-2023-33044 1 Qualcomm 180 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 177 more 2024-04-12 N/A 7.5 HIGH
Transient DOS in Data modem while handling TLB control messages from the Network.
CVE-2023-33043 1 Qualcomm 118 Ar8035, Ar8035 Firmware, Qca6391 and 115 more 2024-04-12 N/A 7.5 HIGH
Transient DOS in Modem when a Beam switch request is made with a non-configured BWP.
CVE-2023-33041 1 Qualcomm 254 Ar8035, Ar8035 Firmware, Csr8811 and 251 more 2024-04-12 N/A 7.5 HIGH
Under certain scenarios the WLAN Firmware will reach an assertion due to state confusion while looking up peer ids.
CVE-2023-33096 2024-04-12 N/A 7.5 HIGH
Transient DOS while processing DL NAS Transport message, as specified in 3GPP 24.501 v16.
CVE-2023-33095 2024-04-12 N/A 7.5 HIGH
Transient DOS while processing multiple payload container type with incorrect container length received in DL NAS transport OTA in NR.
CVE-2024-25445 1 Hugin Project 1 Hugin 2024-02-20 N/A 7.8 HIGH
Improper handling of values in HuginBase::PTools::Transform::transform of Hugin 2022.0.0 leads to an assertion failure.
CVE-2006-4574 1 Wireshark 1 Wireshark 2024-02-15 5.0 MEDIUM 7.5 HIGH
Off-by-one error in the MIME Multipart dissector in Wireshark (formerly Ethereal) 0.10.1 through 0.99.3 allows remote attackers to cause a denial of service (crash) via certain vectors that trigger an assertion error related to unexpected length values.
CVE-2006-4095 3 Apple, Canonical, Isc 4 Mac Os X, Mac Os X Server, Ubuntu Linux and 1 more 2024-02-15 5.0 MEDIUM 7.5 HIGH
BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned.
CVE-2022-22901 1 Jerryscript 1 Jerryscript 2024-02-14 4.3 MEDIUM 5.5 MEDIUM
There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at parser_parse_function_arguments in /js/js-parser.c of JerryScript commit a6ab5e9.
CVE-2006-6767 1 Time-travellers 1 Oftpd 2024-02-10 9.4 HIGH 7.5 HIGH
oftpd before 0.3.7 allows remote attackers to cause a denial of service (daemon abort) via a (1) LPRT or (2) LPASV command with an unsupported address family, which triggers an assertion failure.
CVE-2006-6811 2 Canonical, Kde 2 Ubuntu Linux, Ksirc 2024-02-08 4.3 MEDIUM 6.5 MEDIUM
KsIRC 1.3.12 allows remote attackers to cause a denial of service (crash) via a long PRIVMSG string when connecting to an Internet Relay Chat (IRC) server, which causes an assertion failure and results in a NULL pointer dereference. NOTE: this issue was originally reported as a buffer overflow.
CVE-2006-5779 2 Canonical, Openldap 2 Ubuntu Linux, Openldap 2024-02-08 5.0 MEDIUM 7.5 HIGH
OpenLDAP before 2.3.29 allows remote attackers to cause a denial of service (daemon crash) via LDAP BIND requests with long authcid names, which triggers an assertion failure.
CVE-2023-32843 1 Mediatek 36 Mt2735, Mt2737, Mt6297 and 33 more 2024-02-05 N/A 7.5 HIGH
In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01130204; Issue ID: MOLY01130204 (MSV-849).
CVE-2023-49286 1 Squid-cache 1 Squid 2024-02-05 N/A 7.5 HIGH
Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to an Incorrect Check of Function Return Value bug Squid is vulnerable to a Denial of Service attack against its Helper process management. This bug is fixed by Squid version 6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-34194 1 Tinyxml Project 1 Tinyxml 2024-02-05 N/A 7.5 HIGH
StringEqual in TiXmlDeclaration::Parse in tinyxmlparser.cpp in TinyXML through 2.6.2 has a reachable assertion (and application exit) via a crafted XML document with a '\0' located after whitespace.
CVE-2023-32841 1 Mediatek 36 Mt2735, Mt2737, Mt6297 and 33 more 2024-02-05 N/A 7.5 HIGH
In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID: MOLY01128524 (MSV-846).
CVE-2023-32842 1 Mediatek 36 Mt2735, Mt2737, Mt6297 and 33 more 2024-02-05 N/A 7.5 HIGH
In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01130256; Issue ID: MOLY01130256 (MSV-848).