Show filters
827 Total Results
Displaying 171-180 of 827
Sort by:
Attacker Value
Unknown

CVE-2021-22222

Disclosure Date: June 07, 2021 (last updated February 22, 2025)
Infinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allows denial of service via packet injection or crafted capture file
Attacker Value
Unknown

CVE-2019-12067

Disclosure Date: June 02, 2021 (last updated February 22, 2025)
The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.
Attacker Value
Unknown

CVE-2021-29505

Disclosure Date: May 28, 2021 (last updated February 22, 2025)
XStream is software for serializing Java objects to XML and back again. A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types is affected. The vulnerability is patched in version 1.4.17.
Attacker Value
Unknown

CVE-2021-3527

Disclosure Date: May 26, 2021 (last updated February 22, 2025)
A flaw was found in the USB redirector device (usb-redir) of QEMU. Small USB packets are combined into a single, large transfer request, to reduce the overhead and improve performance. The combined size of the bulk transfer is used to dynamically allocate a variable length array (VLA) on the stack without proper validation. Since the total size is not bounded, a malicious guest could use this flaw to influence the array length and cause the QEMU process to perform an excessive allocation on the stack, resulting in a denial of service.
Attacker Value
Unknown

CVE-2020-36331

Disclosure Date: May 21, 2021 (last updated February 22, 2025)
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.
Attacker Value
Unknown

CVE-2020-36330

Disclosure Date: May 21, 2021 (last updated February 22, 2025)
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.
Attacker Value
Unknown

CVE-2020-36329

Disclosure Date: May 21, 2021 (last updated February 22, 2025)
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Attacker Value
Unknown

CVE-2020-36328

Disclosure Date: May 21, 2021 (last updated February 22, 2025)
A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Attacker Value
Unknown

CVE-2020-36332

Disclosure Date: May 21, 2021 (last updated February 22, 2025)
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
Attacker Value
Unknown

CVE-2021-20221

Disclosure Date: May 13, 2021 (last updated February 22, 2025)
An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.