Total
643 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-8804 | 2025-08-10 | 5.3 Medium | ||
A vulnerability has been found in Open5GS up to 2.7.5 and classified as problematic. Affected by this vulnerability is the function ngap_build_downlink_nas_transport of the component AMF. The manipulation leads to reachable assertion. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.7.6 is able to address this issue. The identifier of the patch is bca0a7b6e01d254f4223b83831162566d4626428. It is recommended to upgrade the affected component. | ||||
CVE-2025-50422 | 1 Freedesktop | 1 Poppler | 2025-08-10 | 2.9 Low |
Cairo through 1.18.4, as used in Poppler through 25.08.0, has an "unscaled->face == NULL" assertion failure for _cairo_ft_unscaled_font_fini in cairo-ft-font.c. | ||||
CVE-2025-8733 | 2025-08-08 | 3.3 Low | ||
A vulnerability was found in GNU Bison up to 3.8.2. It has been rated as problematic. This issue affects the function __obstack_vprintf_internal of the file obprintf.c. The manipulation leads to reachable assertion. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. | ||||
CVE-2025-8698 | 2025-08-08 | 3.3 Low | ||
A vulnerability was found in Open5GS up to 2.7.5. It has been classified as problematic. Affected is the function amf_nsmf_pdusession_handle_release_sm_context of the file src/amf/nsmf-handler.c of the component AMF Service. The manipulation leads to reachable assertion. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The name of the patch is 66bc558e417e70ae216ec155e4e81c14ae0ecf30. It is recommended to apply a patch to fix this issue. | ||||
CVE-2024-10455 | 1 D3tn | 1 Ud3tn | 2025-08-07 | 7.5 High |
Reachable Assertion in BPv7 parser in µD3TN v0.14.0 allows attacker to disrupt service via malformed Extension Block | ||||
CVE-2023-33044 | 1 Qualcomm | 180 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 177 more | 2025-08-07 | 7.5 High |
Transient DOS in Data modem while handling TLB control messages from the Network. | ||||
CVE-2023-33096 | 1 Qualcomm | 204 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 201 more | 2025-08-07 | 7.5 High |
Transient DOS while processing DL NAS Transport message, as specified in 3GPP 24.501 v16. | ||||
CVE-2023-24843 | 1 Qualcomm | 132 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 129 more | 2025-08-07 | 7.5 High |
Transient DOS in Modem while triggering a camping on an 5G cell. | ||||
CVE-2023-33043 | 1 Qualcomm | 118 Ar8035, Ar8035 Firmware, Qca6391 and 115 more | 2025-08-07 | 7.5 High |
Transient DOS in Modem when a Beam switch request is made with a non-configured BWP. | ||||
CVE-2023-33095 | 1 Qualcomm | 204 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 201 more | 2025-08-07 | 7.5 High |
Transient DOS while processing multiple payload container type with incorrect container length received in DL NAS transport OTA in NR. | ||||
CVE-2023-43529 | 1 Qualcomm | 322 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 319 more | 2025-08-07 | 7.5 High |
Transient DOS while processing IKEv2 Informational request messages, when a malformed fragment packet is received. | ||||
CVE-2024-42645 | 1 Flashmq | 1 Flashmq | 2025-08-06 | 7.5 High |
An issue in FlashMQ v1.14.0 allows attackers to cause an assertion failure via sending a crafted retain message, leading to a Denial of Service (DoS). | ||||
CVE-2024-42644 | 1 Flashmq | 1 Flashmq | 2025-08-06 | 7.5 High |
FlashMQ v1.14.0 was discovered to contain an assertion failure in the function PublishCopyFactory::getNewPublish, which occurs when the QoS value of the publish object is greater than 0. | ||||
CVE-2025-27073 | 1 Qualcomm | 1 Snapdragon | 2025-08-06 | 7.5 High |
Transient DOS while creating NDP instance. | ||||
CVE-2025-21452 | 1 Qualcomm | 1 Snapdragon | 2025-08-06 | 7.5 High |
Transient DOS while processing a random-access response (RAR) with an invalid PDU length on LTE network. | ||||
CVE-2025-27066 | 1 Qualcomm | 1 Snapdragon | 2025-08-06 | 7.5 High |
Transient DOS while processing an ANQP message. | ||||
CVE-2024-8354 | 2 Qemu, Redhat | 3 Qemu, Advanced Virtualization, Enterprise Linux | 2025-08-06 | 5.5 Medium |
A flaw was found in QEMU. An assertion failure was present in the usb_ep_get() function in hw/net/core.c when trying to get the USB endpoint from a USB device. This flaw may allow a malicious unprivileged guest user to crash the QEMU process on the host and cause a denial of service condition. | ||||
CVE-2025-54350 | 2 Es, Iperf Project | 2 Iperf3, Iperf | 2025-08-05 | 3.7 Low |
In iperf before 3.19.1, iperf_auth.c has a Base64Decode assertion failure and application exit upon a malformed authentication attempt. | ||||
CVE-2024-3567 | 2 Qemu, Redhat | 3 Qemu, Advanced Virtualization, Enterprise Linux | 2025-08-04 | 5.5 Medium |
A flaw was found in QEMU. An assertion failure was present in the update_sctp_checksum() function in hw/net/net_tx_pkt.c when trying to calculate the checksum of a short-sized fragmented packet. This flaw allows a malicious guest to crash QEMU and cause a denial of service condition. | ||||
CVE-2021-1440 | 1 Cisco | 2 Ios Xr, Ios Xr Software | 2025-08-01 | 6.8 Medium |
A vulnerability in the implementation of the Resource Public Key Infrastructure (RPKI) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Border Gateway Protocol (BGP) process to crash, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of a specific RPKI to Router (RTR) Protocol packet header. An attacker could exploit this vulnerability by compromising the RPKI validator server and sending a specifically crafted RTR packet to an affected device. Alternatively, the attacker could use man-in-the-middle techniques to impersonate the RPKI validator server and send a specifically crafted RTR response packet over the established RTR TCP connection to the affected device. A successful exploit could allow the attacker to cause a DoS condition because the BGP process could constantly restart and BGP routing could become unstable.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.This advisory is part of the September 2021 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see . |