Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-834
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26513 2023-03-20 N/A N/A
Excessive Iteration vulnerability in Apache Software Foundation Apache Sling Resource Merger.This issue affects Apache Sling Resource Merger: from 1.2.0 before 1.4.2.
CVE-2016-7421 2 Debian, Qemu 2 Debian Linux, Qemu 2023-02-12 2.1 LOW 4.4 MEDIUM
The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.
CVE-2023-0411 1 Wireshark 1 Wireshark 2023-02-08 N/A 6.5 MEDIUM
Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
CVE-2021-43545 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-12-09 4.3 MEDIUM 6.5 MEDIUM
Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-4190 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2022-11-04 5.0 MEDIUM 7.5 HIGH
Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file
CVE-2022-0585 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2022-11-04 4.3 MEDIUM 6.5 MEDIUM
Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file
CVE-2022-3616 1 Cloudflare 1 Octorpki 2022-10-31 N/A 7.5 HIGH
Attackers can create long chains of CAs that would lead to OctoRPKI exceeding its max iterations parameter. In consequence it would cause the program to crash, preventing it from finishing the validation and leading to a denial of service.
CVE-2021-21565 1 Dell 1 Powerscale Onefs 2022-10-24 5.0 MEDIUM 5.3 MEDIUM
Dell PowerScale OneFS versions 9.1.0.3 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.
CVE-2021-39924 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2022-10-16 5.0 MEDIUM 7.5 HIGH
Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
CVE-2019-12973 4 Debian, Opensuse, Oracle and 1 more 5 Debian Linux, Leap, Database Server and 2 more 2022-10-05 4.3 MEDIUM 5.5 MEDIUM
In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.
CVE-2021-27807 3 Apache, Fedoraproject, Oracle 15 Pdfbox, Fedora, Banking Trade Finance Process Management and 12 more 2022-09-02 4.3 MEDIUM 5.5 MEDIUM
A carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.
CVE-2021-4021 1 Radare 1 Radare2 2022-08-08 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0, 5.5.4 and 5.5.2. Mapping a huge section filled with zeros of an ELF64 binary for MIPS architecture can lead to uncontrolled resource consumption and DoS.
CVE-2021-0687 1 Google 1 Android 2022-07-12 1.9 LOW 5.0 MEDIUM
In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943
CVE-2021-32778 1 Envoyproxy 1 Envoy 2022-06-15 5.0 MEDIUM 7.5 HIGH
Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures. In affected versions envoy’s procedure for resetting a HTTP/2 stream has O(N^2) complexity, leading to high CPU utilization when a large number of streams are reset. Deployments are susceptible to Denial of Service when Envoy is configured with high limit on H/2 concurrent streams. An attacker wishing to exploit this vulnerability would require a client opening and closing a large number of H/2 streams. Envoy versions 1.19.1, 1.18.4, 1.17.4, 1.16.5 contain fixes to reduce time complexity of resetting HTTP/2 streams. As a workaround users may limit the number of simultaneous HTTP/2 dreams for upstream and downstream peers to a low number, i.e. 100.
CVE-2021-28950 3 Debian, Fedoraproject, Linux 3 Debian Linux, Fedora, Linux Kernel 2022-05-13 2.1 LOW 5.5 MEDIUM
An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before 5.11.8. A "stall on CPU" can occur because a retry loop continually finds the same bad inode, aka CID-775c5033a0d1.
CVE-2019-9376 1 Google 1 Android 2022-04-29 4.9 MEDIUM 5.5 MEDIUM
In Account of Account.java, there is a possible boot loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android; Versions: Android-9, Android-8.0, Android-8.1; Android ID: A-129287265.
CVE-2020-14303 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2022-04-28 5.0 MEDIUM 7.5 HIGH
A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to crash.
CVE-2020-8992 4 Canonical, Linux, Netapp and 1 more 11 Ubuntu Linux, Linux Kernel, Active Iq Unified Manager and 8 more 2022-04-27 4.9 MEDIUM 5.5 MEDIUM
ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size.
CVE-2020-35573 2 Debian, Postsrsd Project 2 Debian Linux, Postsrsd 2022-04-26 5.0 MEDIUM 7.5 HIGH
srs2.c in PostSRSd before 1.10 allows remote attackers to cause a denial of service (CPU consumption) via a long timestamp tag in an SRS address.
CVE-2021-39923 2 Debian, Wireshark 2 Debian Linux, Wireshark 2022-03-09 5.0 MEDIUM 7.5 HIGH
Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file