Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-617
Total 368 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40527 1 Qualcomm 198 Ar8035, Ar8035 Firmware, Csr8811 and 195 more 2023-03-16 N/A 7.5 HIGH
Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by TQM.
CVE-2022-33250 1 Qualcomm 130 Ar8035, Ar8035 Firmware, Qca6390 and 127 more 2023-03-16 N/A 7.5 HIGH
Transient DOS due to reachable assertion in modem when network repeatedly sent invalid message container for NR to LTE handover.
CVE-2022-33254 1 Qualcomm 128 Aqt1000, Aqt1000 Firmware, Ar8035 and 125 more 2023-03-16 N/A 7.5 HIGH
Transient DOS due to reachable assertion in Modem while processing SIB1 Message.
CVE-2022-33244 1 Qualcomm 78 Ar8035, Ar8035 Firmware, Qca6391 and 75 more 2023-03-15 N/A 7.5 HIGH
Transient DOS due to reachable assertion in modem during MIB reception and SIB timeout
CVE-2022-33272 1 Qualcomm 98 Ar8035, Ar8035 Firmware, Qca6390 and 95 more 2023-03-15 N/A 7.5 HIGH
Transient DOS in modem due to reachable assertion.
CVE-2019-14383 2 Openmpt, Opensuse 2 Libopenmpt, Leap 2023-03-03 4.3 MEDIUM 6.5 MEDIUM
J2B in libopenmpt before 0.4.2 allows an assertion failure during file parsing with debug STLs.
CVE-2019-14382 1 Openmpt 1 Libopenmpt 2023-03-02 4.3 MEDIUM 6.5 MEDIUM
DSM in libopenmpt before 0.4.2 allows an assertion failure during file parsing with debug STLs.
CVE-2021-32815 3 Debian, Exiv2, Fedoraproject 3 Debian Linux, Exiv2, Fedora 2023-03-01 4.3 MEDIUM 5.5 MEDIUM
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The assertion failure is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when modifying the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `fi`. ### Patches The bug is fixed in version v0.27.5. ### References Regression test and bug fix: #1739 ### For more information Please see our [security policy](https://github.com/Exiv2/exiv2/security/policy) for information about Exiv2 security.
CVE-2019-13113 3 Canonical, Exiv2, Fedoraproject 3 Ubuntu Linux, Exiv2, Fedora 2023-02-28 4.3 MEDIUM 6.5 MEDIUM
Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to assertion failure) via an invalid data location in a CRW image file.
CVE-2019-10894 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2023-02-27 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.
CVE-2022-47516 1 Drachtio 1 Drachtio-server 2023-02-22 N/A 7.5 HIGH
An issue was discovered in the libsofia-sip fork in drachtio-server before 0.8.20. It allows remote attackers to cause a denial of service (daemon crash) via a crafted UDP message that leads to a failure of the libsofia-sip-ua/tport/tport.c self assertion.
CVE-2022-31651 1 Sox Project 1 Sox 2023-02-22 4.3 MEDIUM 5.5 MEDIUM
In SoX 14.4.2, there is an assertion failure in rate_init in rate.c in libsox.a.
CVE-2022-0865 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2023-02-22 4.3 MEDIUM 6.5 MEDIUM
Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 5e180045.
CVE-2019-13223 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 4.3 MEDIUM 5.5 MEDIUM
A reachable assertion in the lookup1_values function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
CVE-2021-36409 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-15 6.8 MEDIUM 7.8 HIGH
There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file or possibly have unspecified other impact.
CVE-2015-8745 2 Debian, Qemu 2 Debian Linux, Qemu 2023-02-12 2.1 LOW 5.5 MEDIUM
QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It could occur while reading Interrupt Mask Registers (IMR). A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS.
CVE-2017-7539 2 Qemu, Redhat 4 Qemu, Enterprise Linux, Openstack and 1 more 2023-02-12 5.0 MEDIUM 7.5 HIGH
An assertion-failure flaw was found in Qemu before 2.10.1, in the Network Block Device (NBD) server's initial connection negotiation, where the I/O coroutine was undefined. This could crash the qemu-nbd server if a client sent unexpected data during connection negotiation. A remote user or process could use this flaw to crash the qemu-nbd server resulting in denial of service.
CVE-2017-12168 1 Linux 1 Linux Kernel 2023-02-12 4.9 MEDIUM 6.0 MEDIUM
The access_pmu_evcntr function in arch/arm64/kvm/sys_regs.c in the Linux kernel before 4.8.11 allows privileged KVM guest OS users to cause a denial of service (assertion failure and host OS crash) by accessing the Performance Monitors Cycle Count Register (PMCCNTR).
CVE-2021-38291 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-02-09 5.0 MEDIUM 7.5 HIGH
FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.
CVE-2022-3924 1 Isc 1 Bind 2023-02-06 N/A 7.5 HIGH
This issue can affect BIND 9 resolvers with `stale-answer-enable yes;` that also make use of the option `stale-answer-client-timeout`, configured with a value greater than zero. If the resolver receives many queries that require recursion, there will be a corresponding increase in the number of clients that are waiting for recursion to complete. If there are sufficient clients already waiting when a new client query is received so that it is necessary to SERVFAIL the longest waiting client (see BIND 9 ARM `recursive-clients` limit and soft quota), then it is possible for a race to occur between providing a stale answer to this older client and sending an early timeout SERVFAIL, which may cause an assertion failure. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1.