Filtered by CWE-400
Total 2848 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-0985 2 Debian, Google 2 Debian Linux, Chrome 2024-08-06 N/A
Google Chrome before 9.0.597.94 does not properly perform process termination upon memory exhaustion, which has unspecified impact and remote attack vectors.
CVE-2011-0999 2 Linux, Redhat 3 Linux Kernel, Enterprise Linux, Rhel Eus 2024-08-06 N/A
mm/huge_memory.c in the Linux kernel before 2.6.38-rc5 does not prevent creation of a transparent huge page (THP) during the existence of a temporary stack for an exec system call, which allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact via a crafted application.
CVE-2011-0762 7 Canonical, Debian, Fedoraproject and 4 more 7 Ubuntu Linux, Debian Linux, Fedora and 4 more 2024-08-06 N/A
The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a denial of service (CPU consumption and process slot exhaustion) via crafted glob expressions in STAT commands in multiple FTP sessions, a different vulnerability than CVE-2010-2632.
CVE-2012-6083 1 Freeciv 1 Freeciv 2024-08-06 7.5 High
Freeciv before 2.3.3 allows remote attackers to cause a denial of service via a crafted packet.
CVE-2012-5645 2 Fedoraproject, Freeciv 2 Fedora, Freeciv 2024-08-06 7.5 High
A denial of service flaw was found in the way the server component of Freeciv before 2.3.4 processed certain packets. A remote attacker could send a specially-crafted packet that, when processed would lead to memory exhaustion or excessive CPU consumption.
CVE-2012-5499 2 Plone, Redhat 2 Plone, Rhel Cluster 2024-08-06 N/A
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to cause a denial of service (memory consumption) via a large value, related to formatColumns.
CVE-2012-5498 2 Plone, Redhat 2 Plone, Rhel Cluster 2024-08-06 N/A
queryCatalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to bypass caching and cause a denial of service via a crafted request to a collection.
CVE-2012-5364 1 Microsoft 4 Windows 7, Windows Server 2003, Windows Vista and 1 more 2024-08-06 7.5 High
The IPv6 implementation in Microsoft Windows 7 and earlier allows remote attackers to cause a denial of service via a flood of ICMPv6 Router Advertisement packets containing multiple Routing entries.
CVE-2012-5363 2 Freebsd, Netbsd 2 Freebsd, Netbsd 2024-08-06 7.5 High
The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Neighbor Solicitation messages, a different vulnerability than CVE-2011-2393.
CVE-2012-5366 1 Apple 1 Mac Os X 2024-08-06 7.5 High
The IPv6 implementation in Apple Mac OS X (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Router Advertisement packets containing multiple Routing entries.
CVE-2012-5365 2 Freebsd, Netbsd 2 Freebsd, Netbsd 2024-08-06 7.5 High
The IPv6 implementation in FreeBSD and NetBSD (unknown versions, year 2012 and earlier) allows remote attackers to cause a denial of service via a flood of ICMPv6 Router Advertisement packets containing multiple Routing entries.
CVE-2012-5362 1 Microsoft 4 Windows 7, Windows Server 2003, Windows Vista and 1 more 2024-08-06 7.5 High
The IPv6 implementation in Microsoft Windows 7 and earlier allows remote attackers to cause a denial of service via a flood of ICMPv6 Neighbor Solicitation messages, a different vulnerability than CVE-2010-4669.
CVE-2012-4863 1 Ibm 1 Websphere Mq 2024-08-06 6.5 Medium
IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability
CVE-2012-3412 3 Canonical, Linux, Redhat 4 Ubuntu Linux, Linux Kernel, Enterprise Linux and 1 more 2024-08-06 N/A
The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
CVE-2012-2336 2 Php, Redhat 2 Php, Enterprise Linux 2024-08-06 N/A
sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service (resource consumption) by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'T' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.
CVE-2012-1572 2 Debian, Openstack 2 Debian Linux, Keystone 2024-08-06 7.5 High
OpenStack Keystone: extremely long passwords can crash Keystone by exhausting stack space
CVE-2012-0876 6 Canonical, Debian, Libexpat Project and 3 more 15 Ubuntu Linux, Debian Linux, Libexpat and 12 more 2024-08-06 N/A
The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
CVE-2012-0877 2 Python, Redhat 3 Pyxml, Enterprise Linux, Enterprise Virtualization Hypervisor 2024-08-06 7.5 High
PyXML: Hash table collisions CPU usage Denial of Service
CVE-2012-0879 5 Canonical, Debian, Linux and 2 more 7 Ubuntu Linux, Debian Linux, Linux Kernel and 4 more 2024-08-06 5.5 Medium
The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.
CVE-2012-0810 2 Linux, Redhat 2 Linux Kernel, Enterprise Mrg 2024-08-06 5.5 Medium
The int3 handler in the Linux kernel before 3.3 relies on a per-CPU debug stack, which allows local users to cause a denial of service (stack corruption and panic) via a crafted application that triggers certain lock contention.