Filtered by CWE-400
Total 2848 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-39346 2 Fedoraproject, Nextcloud 3 Fedora, Nextcloud Enterprise Server, Nextcloud Server 2024-08-03 3.5 Low
Nextcloud server is an open source personal cloud server. Affected versions of nextcloud server did not properly limit user display names which could allow a malicious users to overload the backing database and cause a denial of service. It is recommended that the Nextcloud Server is upgraded to 22.2.10, 23.0.7 or 24.0.3. There are no known workarounds for this issue.
CVE-2022-39294 1 Conduit-hyper Project 1 Conduit-hyper 2024-08-03 7.5 High
conduit-hyper integrates a conduit application with the hyper server. Prior to version 0.4.2, `conduit-hyper` did not check any limit on a request's length before calling [`hyper::body::to_bytes`](https://docs.rs/hyper/latest/hyper/body/fn.to_bytes.html). An attacker could send a malicious request with an abnormally large `Content-Length`, which could lead to a panic if memory allocation failed for that request. In version 0.4.2, `conduit-hyper` sets an internal limit of 128 MiB per request, otherwise returning status 400 ("Bad Request"). This crate is part of the implementation of Rust's [crates.io](https://crates.io/), but that service is not affected due to its existing cloud infrastructure, which already drops such malicious requests. Even with the new limit in place, `conduit-hyper` is not recommended for production use, nor to directly serve the public Internet.
CVE-2022-39271 1 Traefik 1 Traefik 2024-08-03 7.5 High
Traefik (pronounced traffic) is a modern HTTP reverse proxy and load balancer that assists in deploying microservices. There is a potential vulnerability in Traefik managing HTTP/2 connections. A closing HTTP/2 server connection could hang forever because of a subsequent fatal error. This failure mode could be exploited to cause a denial of service. There has been a patch released in versions 2.8.8 and 2.9.0-rc5. There are currently no known workarounds.
CVE-2022-39194 1 Mediawiki 1 Mediawiki 2024-08-03 4.9 Medium
An issue was discovered in the MediaWiki through 1.38.2. The community configuration pages for the GrowthExperiments extension could cause a site to become unavailable due to insufficient validation when certain actions (including page moves) were performed.
CVE-2022-39278 2 Istio, Redhat 2 Istio, Service Mesh 2024-08-03 7.5 High
Istio is an open platform-independent service mesh that provides traffic management, policy enforcement, and telemetry collection. Prior to versions 1.15.2, 1.14.5, and 1.13.9, the Istio control plane, istiod, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted or oversized message which results in the control plane crashing when the Kubernetes validating or mutating webhook service is exposed publicly. This endpoint is served over TLS port 15017, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially external istiod topologies, this port is exposed over the public internet. Versions 1.15.2, 1.14.5, and 1.13.9 contain patches for this issue. There are no effective workarounds, beyond upgrading. This bug is due to an error in `regexp.Compile` in Go.
CVE-2022-39280 1 Pyup 1 Dependency Parser 2024-08-03 5.9 Medium
dparse is a parser for Python dependency files. dparse in versions before 0.5.2 contain a regular expression that is vulnerable to a Regular Expression Denial of Service. All the users parsing index server URLs with dparse are impacted by this vulnerability. A patch has been applied in version `0.5.2`, all the users are advised to upgrade to `0.5.2` as soon as possible. Users unable to upgrade should avoid passing index server URLs in the source file to be parsed.
CVE-2022-39209 2 Fedoraproject, Github 2 Fedora, Cmark-gfm 2024-08-03 7.5 High
cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. In versions prior to 0.29.0.gfm.6 a polynomial time complexity issue in cmark-gfm's autolink extension may lead to unbounded resource exhaustion and subsequent denial of service. Users may verify the patch by running `python3 -c 'print("![l"* 100000 + "\n")' | ./cmark-gfm -e autolink`, which will resource exhaust on unpatched cmark-gfm but render correctly on patched cmark-gfm. This vulnerability has been patched in 0.29.0.gfm.6. Users are advised to upgrade. Users unable to upgrade should disable the use of the autolink extension.
CVE-2022-39165 1 Ibm 2 Aix, Vios 2024-08-03 6.2 Medium
IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in CAA to cause a denial of service. IBM X-Force ID: 235183.
CVE-2022-39128 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39158 1 Siemens 21 Ruggedcom Rmc8388, Ruggedcom Ros, Ruggedcom Rs416pv2 and 18 more 2024-08-03 5.3 Medium
Affected devices improperly handle partial HTTP requests which makes them vulnerable to slowloris attacks. This could allow a remote attacker to create a denial of service condition that persists until the attack ends.
CVE-2022-39127 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39126 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39164 1 Ibm 2 Aix, Vios 2024-08-03 6.2 Medium
IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 235181.
CVE-2022-39125 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39124 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39123 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-38871 1 Free5gc 1 Free5gc 2024-08-03 7.5 High
In Free5gc v3.0.5, the AMF breaks due to malformed NAS messages.
CVE-2022-38679 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In music service, there is a missing permission check. This could lead to local denial of service in music service with no additional execution privileges needed.
CVE-2022-38677 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In cell service, there is a missing permission check. This could lead to local denial of service in cell service with no additional execution privileges needed.
CVE-2022-38687 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-08-03 5.5 Medium
In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed.