The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.
Max CVSS
7.4
EPSS Score
0.25%
Published
2017-12-11
Updated
2019-05-14
Denial of Service attack when the switch rejects to receive packets from the controller. Component: This vulnerability affects OpenDaylight odl-l2switch-switch, which is the feature responsible for the OpenFlow communication. Version: OpenDaylight versions 3.3 (Lithium-SR3), 3.4 (Lithium-SR4), 4.0 (Beryllium), 4.1 (Beryllium-SR1), 4.2 (Beryllium-SR2), and 4.4 (Beryllium-SR4) are affected by this flaw. Java version is openjdk version 1.8.0_91.
Max CVSS
7.5
EPSS Score
0.15%
Published
2017-04-24
Updated
2019-10-03
The KVM subsystem in the Linux kernel through 4.13.3 allows guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-09-26
Updated
2019-10-03
The Snap7 Server version 1.4.1 can be crashed when the ItemCount field of the ReadVar or WriteVar functions of the S7 protocol implementation in Snap7 are provided with unexpected input, thus resulting in denial of service attack.
Max CVSS
7.5
EPSS Score
0.09%
Published
2017-11-17
Updated
2017-12-02
Integer overflow bug in function minitiff_read_info() of optipng 0.7.6 allows an attacker to remotely execute code or cause denial of service.
Max CVSS
7.8
EPSS Score
0.16%
Published
2017-11-17
Updated
2019-05-06
picoTCP (versions 1.7.0 - 1.5.0) is vulnerable to stack buffer overflow resulting in code execution or denial of service attack
Max CVSS
9.8
EPSS Score
0.32%
Published
2017-11-17
Updated
2017-11-29
The tcmu-runner daemon in tcmu-runner version 1.0.5 to 1.2.0 is vulnerable to a local denial of service attack
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-11-17
Updated
2017-12-02
tcmu-runner version 1.0.5 to 1.2.0 is vulnerable to a dbus triggered NULL pointer dereference in the tcmu-runner daemon's on_unregister_handler() function resulting in denial of service
Max CVSS
7.5
EPSS Score
0.11%
Published
2017-11-17
Updated
2017-12-02
tcmu-runner daemon version 0.9.0 to 1.2.0 is vulnerable to invalid memory references in the handler_glfs.so handler resulting in denial of service
Max CVSS
7.5
EPSS Score
0.12%
Published
2017-11-17
Updated
2017-12-02
Jool 3.5.0-3.5.1 is vulnerable to a kernel crashing packet resulting in a DOS.
Max CVSS
7.8
EPSS Score
0.09%
Published
2017-11-17
Updated
2017-12-04
SimpleXML (latest version 2.7.1) is vulnerable to an XXE vulnerability resulting SSRF, information disclosure, DoS and so on.
Max CVSS
9.1
EPSS Score
0.39%
Published
2017-11-17
Updated
2019-07-23
nodejs ejs version older than 2.5.5 is vulnerable to a denial-of-service due to weak input validation in the ejs.renderFile()
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-11-17
Updated
2017-11-30
The UNIX IPC layer in WebKit, including WebKitGTK+ prior to 2.16.3, does not properly validate certain message metadata, allowing a compromised secondary process to cause a denial of service (release assertion) of the UI process. This vulnerability does not affect Apple products.
Max CVSS
5.3
EPSS Score
0.11%
Published
2017-11-01
Updated
2017-11-21
Akka HTTP versions <= 10.0.5 Illegal Media Range in Accept Header Causes StackOverflowError Leading to Denial of Service
Max CVSS
7.5
EPSS Score
0.09%
Published
2017-10-05
Updated
2017-10-13
Linux foundation ONOS 1.9.0 is vulnerable to a DoS.
Max CVSS
7.5
EPSS Score
0.12%
Published
2017-07-17
Updated
2020-12-07
TestTrack Server versions 1.0 and earlier are vulnerable to an authentication flaw in the split disablement feature resulting in the ability to disable arbitrary running splits and cause denial of service to clients in the field.
Max CVSS
7.5
EPSS Score
0.16%
Published
2017-07-17
Updated
2020-08-05
kittoframework kitto version 0.5.1 is vulnerable to memory exhaustion in the router resulting in DoS
Max CVSS
7.5
EPSS Score
0.11%
Published
2017-07-17
Updated
2017-07-19
xmlsec 1.2.23 and before is vulnerable to XML External Entity Expansion when parsing crafted input documents, resulting in possible information disclosure or denial of service
Max CVSS
7.1
EPSS Score
0.26%
Published
2017-07-17
Updated
2021-06-14
JasPer 2.0.12 is vulnerable to a NULL pointer exception in the function jp2_encode which failed to check to see if the image contained at least one component resulting in a denial-of-service.
Max CVSS
7.5
EPSS Score
0.71%
Published
2017-07-17
Updated
2021-02-22
the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.
Max CVSS
7.5
EPSS Score
0.13%
Published
2017-07-17
Updated
2017-12-31
phpMyAdmin 4.0, 4.4., and 4.6 are vulnerable to a DOS attack in the replication status by using a specially crafted table name
Max CVSS
7.5
EPSS Score
0.10%
Published
2017-07-17
Updated
2019-03-20
phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a DOS weakness in the table editing functionality
Max CVSS
7.5
EPSS Score
0.10%
Published
2017-07-17
Updated
2019-03-19
Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv data structure occurs during a usbtv_video_free call, but the usbtv_video_fail label's code attempts to both access and free this data structure.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-05-24
pptreader.dll in Kingsoft WPS Office 10.1.0.6930 allows remote attackers to cause a denial of service via a crafted PPT file, aka CNVD-2017-35482.
Max CVSS
5.5
EPSS Score
0.07%
Published
2017-12-28
Updated
2018-04-13
The File_read_line function in epan/wslua/wslua_file.c in Wireshark through 2.2.11 does not properly strip '\n' characters, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet that triggers the attempted processing of an empty line.
Max CVSS
7.5
EPSS Score
0.16%
Published
2017-12-27
Updated
2019-10-03
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!