Vulnerabilities (CVE)

Filtered by CWE-674
Total 253 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36374 1 Cesanta 1 Mjs 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Stack overflow vulnerability in parse_comparison Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
CVE-2021-30471 3 Fedoraproject, Podofo Project, Redhat 3 Fedora, Podofo, Enterprise Linux 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow.
CVE-2021-29591 1 Google 1 Tensorflow 2024-02-28 4.6 MEDIUM 7.8 HIGH
TensorFlow is an end-to-end open source platform for machine learning. TFlite graphs must not have loops between nodes. However, this condition was not checked and an attacker could craft models that would result in infinite loop during evaluation. In certain cases, the infinite loop would be replaced by stack overflow due to too many recursive calls. For example, the `While` implementation(https://github.com/tensorflow/tensorflow/blob/106d8f4fb89335a2c52d7c895b7a7485465ca8d9/tensorflow/lite/kernels/while.cc) could be tricked into a scneario where both the body and the loop subgraphs are the same. Evaluating one of the subgraphs means calling the `Eval` function for the other and this quickly exhaust all stack space. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. Please consult our security guide(https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.
CVE-2021-36773 4 Debian, Sciruby, Ublockorigin and 1 more 4 Debian Linux, Nmatrix, Ublock Origin and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
uBlock Origin before 1.36.2 and nMatrix before 4.4.9 support an arbitrary depth of parameter nesting for strict blocking, which allows crafted web sites to cause a denial of service (unbounded recursion that can trigger memory consumption and a loss of all blocking functionality).
CVE-2020-18898 1 Exiv2 1 Exiv2 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A stack exhaustion issue in the printIFDStructure function of Exiv2 0.27 allows remote attackers to cause a denial of service (DOS) via a crafted file.
CVE-2021-28903 1 Cesnet 1 Libyang 2024-02-28 5.0 MEDIUM 7.5 HIGH
A stack overflow in libyang <= v1.0.225 can cause a denial of service through function lyxml_parse_mem(). lyxml_parse_elem() function will be called recursively, which will consume stack space and lead to crash.
CVE-2021-27432 1 Opcfoundation 2 Ua-.net-legacy, Ua .net Standard Stack 2024-02-28 5.0 MEDIUM 7.5 HIGH
OPC Foundation UA .NET Standard versions prior to 1.4.365.48 and OPC UA .NET Legacy are vulnerable to an uncontrolled recursion, which may allow an attacker to trigger a stack overflow.
CVE-2021-3530 2 Gnu, Netapp 2 Binutils, Ontap Select Deploy Administration Utility 2024-02-28 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash.
CVE-2021-22144 2 Elastic, Oracle 2 Elasticsearch, Communications Cloud Native Core Automated Test Suite 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Elasticsearch versions before 7.13.3 and 6.8.17 an uncontrolled recursion vulnerability that could lead to a denial of service attack was identified in the Elasticsearch Grok parser. A user with the ability to submit arbitrary queries to Elasticsearch could create a malicious Grok query that will crash the Elasticsearch node.
CVE-2020-36372 1 Cesanta 1 Mjs 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Stack overflow vulnerability in parse_plus_minus Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
CVE-2021-31525 2 Fedoraproject, Golang 2 Fedora, Go 2024-02-28 2.6 LOW 5.9 MEDIUM
net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.
CVE-2020-26882 1 Lightbend 1 Play Framework 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Play Framework 2.6.0 through 2.8.2, data amplification can occur when an application accepts multipart/form-data JSON input.
CVE-2021-21359 1 Typo3 1 Typo3 2024-02-28 5.0 MEDIUM 7.5 HIGH
TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 9.5.25, 10.4.14, 11.1.1 requesting invalid or non-existing resources via HTTP triggers the page error handler which again could retrieve content to be shown as error message from another page. This leads to a scenario in which the application is calling itself recursively - amplifying the impact of the initial attack until the limits of the web server are exceeded. This is fixed in versions 9.5.25, 10.4.14, 11.1.1.
CVE-2020-29566 3 Debian, Fedoraproject, Xen 3 Debian Linux, Fedora, Xen 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device model were to signal Xen without having actually completed the operation, the de-schedule / re-schedule cycle would repeat. If, in addition, Xen is resignalled very quickly, the re-schedule may occur before the de-schedule was fully complete, triggering a shortcut. This potentially repeating process uses ordinary recursive function calls, and thus could result in a stack overflow. A malicious or buggy stubdomain serving a HVM guest can cause Xen to crash, resulting in a Denial of Service (DoS) to the entire host. Only x86 systems are affected. Arm systems are not affected. Only x86 stubdomains serving HVM guests can exploit the vulnerability.
CVE-2020-28196 4 Fedoraproject, Mit, Netapp and 1 more 11 Fedora, Kerberos 5, Active Iq Unified Manager and 8 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit.
CVE-2020-26883 1 Lightbend 1 Play Framework 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Play Framework 2.6.0 through 2.8.2, stack consumption can occur because of unbounded recursion during parsing of crafted JSON documents.
CVE-2020-1898 1 Facebook 1 Hhvm 2024-02-28 5.0 MEDIUM 7.5 HIGH
The fb_unserialize function did not impose a depth limit for nested deserialization. That meant a maliciously constructed string could cause deserialization to recurse, leading to stack exhaustion. This issue affected HHVM prior to v4.32.3, between versions 4.33.0 and 4.56.0, 4.57.0, 4.58.0, 4.58.1, 4.59.0, 4.60.0, 4.61.0, 4.62.0.
CVE-2021-28040 1 Ossec 1 Ossec 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in OSSEC 3.6.0. An uncontrolled recursion vulnerability in os_xml.c occurs when a large number of opening and closing XML tags is used. Because recursion is used in _ReadElem without restriction, an attacker can trigger a segmentation fault once unmapped memory is reached.
CVE-2020-9861 1 Apple 1 Swift 2024-02-28 5.0 MEDIUM 7.5 HIGH
A stack overflow issue existed in Swift for Linux. The issue was addressed with improved input validation for dealing with deeply nested malicious JSON input.
CVE-2021-20255 2 Debian, Qemu 2 Debian Linux, Qemu 2024-02-28 2.1 LOW 5.5 MEDIUM
A stack overflow via an infinite recursion vulnerability was found in the eepro100 i8255x device emulator of QEMU. This issue occurs while processing controller commands due to a DMA reentry issue. This flaw allows a guest user or process to consume CPU cycles or crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.