Security
Headlines
HeadlinesLatestCVEs

Tag

#dos

CVE-2020-22844: mikrotik_poc/two_vulns.md at master · colorlight/mikrotik_poc

A buffer overflow in Mikrotik RouterOS 6.47 allows unauthenticated attackers to cause a denial of service (DOS) via crafted SMB requests.

CVE
#vulnerability#dos
RHSA-2022:0708: Red Hat Security Advisory: rh-ruby26-ruby security, bug fix, and enhancement update

An update for rh-ruby26-ruby is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36327: rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source * CVE-2021-31799: rubygem-rdoc: Command injection vulnerability in RDoc * CVE-2021-31810: ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host * CVE-2021-32066: ruby: StartTLS stripping vulnerability in Net::IMA...

CVE-2021-38993: IBM X-Force Exchange

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the smbcd daemon to cause a denial of service. IBM X-Force ID: 212962.

CVE-2021-43745: Denial of Service · Issue #2340 · zadam/trilium

A Denial of Service vulnerabilty exists in Trilium Notes 0.48.6 in the setupPage function

CVE-2022-0546: ⚓ T94572 Out-of-bounds memory access due to malformed HDR image file

A missing bounds check in the image loader used in Blender 3.x and 2.93.8 leads to out-of-bounds heap access, allowing an attacker to cause denial of service, memory corruption or potentially code execution.

CVE-2021-3607: Invalid Bug ID

An integer overflow was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest due to improper input validation. This flaw allows a privileged guest user to make QEMU allocate a large amount of memory, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2021-26252: 1967009 – (CVE-2021-26252) CVE-2021-26252 htmldoc: heap-buffer-overflow in pspdf_prepare_page()

A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of service.

CVE-2021-3607: unchecked malloc size due to integer overflow in init_dev_ring()

An integer overflow was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest due to improper input validation. This flaw allows a privileged guest user to make QEMU allocate a large amount of memory, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2022-0546: ⚓ T94572 Out-of-bounds memory access due to malformed HDR image file

A missing bounds check in the image loader used in Blender 3.x and 2.93.8 leads to out-of-bounds heap access, allowing an attacker to cause denial of service, memory corruption or potentially code execution.

CVE-2021-38995: Security Bulletin: Vulnerabilities in the AIX kernel (CVE-2021-38994, CVE-2021-38995)

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 213073.