Filtered by CWE-617
Total 639 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-33096 1 Qualcomm 204 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 201 more 2025-08-07 7.5 High
Transient DOS while processing DL NAS Transport message, as specified in 3GPP 24.501 v16.
CVE-2023-33043 1 Qualcomm 118 Ar8035, Ar8035 Firmware, Qca6391 and 115 more 2025-08-07 7.5 High
Transient DOS in Modem when a Beam switch request is made with a non-configured BWP.
CVE-2023-33095 1 Qualcomm 204 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 201 more 2025-08-07 7.5 High
Transient DOS while processing multiple payload container type with incorrect container length received in DL NAS transport OTA in NR.
CVE-2023-24843 1 Qualcomm 132 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 129 more 2025-08-07 7.5 High
Transient DOS in Modem while triggering a camping on an 5G cell.
CVE-2023-43529 1 Qualcomm 322 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 319 more 2025-08-07 7.5 High
Transient DOS while processing IKEv2 Informational request messages, when a malformed fragment packet is received.
CVE-2023-33044 1 Qualcomm 180 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 177 more 2025-08-07 7.5 High
Transient DOS in Data modem while handling TLB control messages from the Network.
CVE-2024-42645 1 Flashmq 1 Flashmq 2025-08-06 7.5 High
An issue in FlashMQ v1.14.0 allows attackers to cause an assertion failure via sending a crafted retain message, leading to a Denial of Service (DoS).
CVE-2024-42644 1 Flashmq 1 Flashmq 2025-08-06 7.5 High
FlashMQ v1.14.0 was discovered to contain an assertion failure in the function PublishCopyFactory::getNewPublish, which occurs when the QoS value of the publish object is greater than 0.
CVE-2025-27073 1 Qualcomm 1 Snapdragon 2025-08-06 7.5 High
Transient DOS while creating NDP instance.
CVE-2025-21452 1 Qualcomm 1 Snapdragon 2025-08-06 7.5 High
Transient DOS while processing a random-access response (RAR) with an invalid PDU length on LTE network.
CVE-2025-27066 1 Qualcomm 1 Snapdragon 2025-08-06 7.5 High
Transient DOS while processing an ANQP message.
CVE-2024-8354 2 Qemu, Redhat 3 Qemu, Advanced Virtualization, Enterprise Linux 2025-08-06 5.5 Medium
A flaw was found in QEMU. An assertion failure was present in the usb_ep_get() function in hw/net/core.c when trying to get the USB endpoint from a USB device. This flaw may allow a malicious unprivileged guest user to crash the QEMU process on the host and cause a denial of service condition.
CVE-2025-54350 2 Es, Iperf Project 2 Iperf3, Iperf 2025-08-05 3.7 Low
In iperf before 3.19.1, iperf_auth.c has a Base64Decode assertion failure and application exit upon a malformed authentication attempt.
CVE-2024-3567 2 Qemu, Redhat 3 Qemu, Advanced Virtualization, Enterprise Linux 2025-08-04 5.5 Medium
A flaw was found in QEMU. An assertion failure was present in the update_sctp_checksum() function in hw/net/net_tx_pkt.c when trying to calculate the checksum of a short-sized fragmented packet. This flaw allows a malicious guest to crash QEMU and cause a denial of service condition.
CVE-2021-1440 1 Cisco 2 Ios Xr, Ios Xr Software 2025-08-01 6.8 Medium
A vulnerability in the implementation of the Resource Public Key Infrastructure (RPKI) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Border Gateway Protocol (BGP) process to crash, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of a specific RPKI to Router (RTR) Protocol packet header. An attacker could exploit this vulnerability by compromising the RPKI validator server and sending a specifically crafted RTR packet to an affected device. Alternatively, the attacker could use man-in-the-middle techniques to impersonate the RPKI validator server and send a specifically crafted RTR response packet over the established RTR TCP connection to the affected device. A successful exploit could allow the attacker to cause a DoS condition because the BGP process could constantly restart and BGP routing could become unstable.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.This advisory is part of the September 2021 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see .
CVE-2024-33601 4 Debian, Gnu, Netapp and 1 more 27 Debian Linux, Glibc, H300s and 24 more 2025-08-01 7.3 High
nscd: netgroup cache may terminate daemon on memory allocation failure The Name Service Cache Daemon's (nscd) netgroup cache uses xmalloc or xrealloc and these functions may terminate the process due to a memory allocation failure resulting in a denial of service to the clients. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary.
CVE-2025-49630 1 Apache 2 Apache Http Server, Http Server 2025-07-29 7.5 High
In certain proxy configurations, a denial of service attack against Apache HTTP Server versions 2.4.26 through to 2.4.63 can be triggered by untrusted clients causing an assertion in mod_proxy_http2. Configurations affected are a reverse proxy is configured for an HTTP/2 backend, with ProxyPreserveHost set to "on".
CVE-2023-5871 1 Redhat 2 Enterprise Linux, Libnbd 2025-07-28 5.3 Medium
A flaw was found in libnbd, due to a malicious Network Block Device (NBD), a protocol for accessing Block Devices such as hard disks over a Network. This issue may allow a malicious NBD server to cause a Denial of Service.
CVE-2025-36512 2025-07-25 7.5 High
A denial of service vulnerability exists in the Bloomberg Comdb2 8.1 database when handling a distributed transaction heartbeat. A specially crafted protocol buffer message can lead to a denial of service. An attacker can simply connect to a database instance over TCP and send the crafted message to trigger this vulnerability.
CVE-2025-46354 2025-07-25 7.5 High
A denial of service vulnerability exists in the Distributed Transaction Commit/Abort Operation functionality of Bloomberg Comdb2 8.1. A specially crafted network packet can lead to a denial of service. An attacker can send a malicious packet to trigger this vulnerability.