Vulnerabilities (CVE)

Filtered by CWE-400
Total 1461 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1206 3 Fedoraproject, Linux, Redhat 3 Fedora, Linux Kernel, Enterprise Linux 2024-01-11 N/A 5.7 MEDIUM
A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.
CVE-2023-50020 1 Open5gs 1 Open5gs 2024-01-11 N/A 7.5 HIGH
An issue was discovered in open5gs v2.6.6. SIGPIPE can be used to crash AMF.
CVE-2024-0241 1 Diaconou 1 Encodedid\ 2024-01-10 N/A 7.5 HIGH
encoded_id-rails versions before 1.0.0.beta2 are affected by an uncontrolled resource consumption vulnerability. A remote and unauthenticated attacker might cause a denial of service condition by sending an HTTP request with an extremely long "id" parameter.
CVE-2023-26157 1 Gnu 1 Libredwg 2024-01-08 N/A 7.5 HIGH
Versions of the package libredwg before 0.12.5.6384 are vulnerable to Denial of Service (DoS) due to an out-of-bounds read involving section->num_pages in decode_r2007.c.
CVE-2023-50730 1 Typelevel 1 Grackle 2024-01-08 N/A 7.5 HIGH
Grackle is a GraphQL server written in functional Scala, built on the Typelevel stack. The GraphQL specification requires that GraphQL fragments must not form cycles, either directly or indirectly. Prior to Grackle version 0.18.0, that requirement wasn't checked, and queries with cyclic fragments would have been accepted for type checking and compilation. The attempted compilation of such fragments would result in a JVM `StackOverflowError` being thrown. Some knowledge of an applications GraphQL schema would be required to construct such a query, however no knowledge of any application-specific performance or other behavioural characteristics would be needed. Grackle uses the cats-parse library for parsing GraphQL queries. Prior to version 0.18.0, Grackle made use of the cats-parse `recursive` operator. However, `recursive` is not currently stack safe. `recursive` was used in three places in the parser: nested selection sets, nested input values (lists and objects), and nested list type declarations. Consequently, queries with deeply nested selection sets, input values or list types could be constructed which exploited this, causing a JVM `StackOverflowException` to be thrown during parsing. Because this happens very early in query processing, no specific knowledge of an applications GraphQL schema would be required to construct such a query. The possibility of small queries resulting in stack overflow is a potential denial of service vulnerability. This potentially affects all applications using Grackle which have untrusted users. Both stack overflow issues have been resolved in the v0.18.0 release of Grackle. As a workaround, users could interpose a sanitizing layer in between untrusted input and Grackle query processing.
CVE-2023-46131 1 Grails 1 Grails 2024-01-02 N/A 7.5 HIGH
Grails is a framework used to build web applications with the Groovy programming language. A specially crafted web request can lead to a JVM crash or denial of service. Any Grails framework application using Grails data binding is vulnerable. This issue has been patched in version 3.3.17, 4.1.3, 5.3.4, 6.1.0.
CVE-2020-14297 1 Redhat 6 Amq, Jboss-ejb-client, Jboss Enterprise Application Platform Continuous Delivery and 3 more 2023-12-29 4.0 MEDIUM 6.5 MEDIUM
A flaw was discovered in Wildfly's EJB Client as shipped with Red Hat JBoss EAP 7, where some specific EJB transaction objects may get accumulated over the time and can cause services to slow down and eventaully unavailable. An attacker can take advantage and cause denial of service attack and make services unavailable.
CVE-2023-50707 1 Efacec 2 Bcu 500, Bcu 500 Firmware 2023-12-29 N/A 7.5 HIGH
Through the exploitation of active user sessions, an attacker could send custom requests to cause a denial-of-service condition on the device.
CVE-2023-6910 1 M-files 1 M-files Server 2023-12-28 N/A 6.5 MEDIUM
A vulnerable API method in M-Files Server before 23.12.13195.0 allows for uncontrolled resource consumption. Authenticated attacker can exhaust server storage space to a point where the server can no longer serve requests.
CVE-2023-50249 1 Sentry 1 Astro 2023-12-28 N/A 7.5 HIGH
Sentry-Javascript is official Sentry SDKs for JavaScript. A ReDoS (Regular expression Denial of Service) vulnerability has been identified in Sentry's Astro SDK 7.78.0-7.86.0. Under certain conditions, this vulnerability allows an attacker to cause excessive computation times on the server, leading to denial of service (DoS). This vulnerability has been patched in sentry/astro version 7.87.0.
CVE-2021-42284 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2023-12-28 7.1 HIGH 6.8 MEDIUM
Windows Hyper-V Denial of Service Vulnerability
CVE-2021-32617 2 Exiv2, Fedoraproject 2 Exiv2, Fedora 2023-12-22 4.3 MEDIUM 5.5 MEDIUM
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An inefficient algorithm (quadratic complexity) was found in Exiv2 versions v0.27.3 and earlier. The inefficient algorithm is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.4. Note that this bug is only triggered when _writing_ the metadata, which is a less frequently used Exiv2 operation than _reading_ the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `rm`.
CVE-2023-4486 1 Johnsoncontrols 20 F4-snc, F4-snc Firmware, Nae55 and 17 more 2023-12-19 N/A 7.5 HIGH
Under certain circumstances, invalid authentication credentials could be sent to the login endpoint of Johnson Controls Metasys NAE55, SNE, and SNC engines prior to versions 11.0.6 and 12.0.4 and Facility Explorer F4-SNC engines prior to versions 11.0.6 and 12.0.4 to cause denial-of-service.
CVE-2022-48564 2 Netapp, Python 2 Active Iq Unified Manager, Python 2023-12-15 N/A 6.5 MEDIUM
read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format.
CVE-2023-49578 1 Sap 1 Cloud Connector 2023-12-15 N/A 3.5 LOW
SAP Cloud Connector - version 2.0, allows an authenticated user with low privilege to perform Denial of service attack from adjacent UI by sending a malicious request which leads to low impact on the availability and no impact on confidentiality or Integrity  of the application.
CVE-2023-49713 1 Jtekt 20 Gc-a22w-cw, Gc-a22w-cw Firmware, Gc-a24 and 17 more 2023-12-15 N/A 7.5 HIGH
Denial-of-service (DoS) vulnerability exists in NetBIOS service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
CVE-2023-49143 1 Jtekt 20 Gc-a22w-cw, Gc-a22w-cw Firmware, Gc-a24 and 17 more 2023-12-15 N/A 7.5 HIGH
Denial-of-service (DoS) vulnerability exists in rfe service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
CVE-2023-49140 1 Jtekt 20 Gc-a22w-cw, Gc-a22w-cw Firmware, Gc-a24 and 17 more 2023-12-14 N/A 7.5 HIGH
Denial-of-service (DoS) vulnerability exists in commplex-link service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
CVE-2023-41963 1 Jtekt 20 Gc-a22w-cw, Gc-a22w-cw Firmware, Gc-a24 and 17 more 2023-12-14 N/A 7.5 HIGH
Denial-of-service (DoS) vulnerability exists in FTP service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
CVE-2023-6193 1 Cloudflare 1 Quiche 2023-12-14 N/A 5.3 MEDIUM
quiche v. 0.15.0 through 0.19.0 was discovered to be vulnerable to unbounded queuing of path validation messages, which could lead to excessive resource consumption. QUIC path validation (RFC 9000 Section 8.2) requires that the recipient of a PATH_CHALLENGE frame responds by sending a PATH_RESPONSE. An unauthenticated remote attacker can exploit the vulnerability by sending PATH_CHALLENGE frames and manipulating the connection (e.g. by restricting the peer's congestion window size) so that PATH_RESPONSE frames can only be sent at the slower rate than they are received; leading to storage of path validation data in an unbounded queue. Quiche versions greater than 0.19.0 address this problem.