CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.
CVE-2022-34661 (GCVE-0-2022-34661)
Vulnerability from cvelistv5
Published
2022-08-10 11:18
Modified
2025-09-03 19:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.15), Teamcenter V13.0 (All versions < V13.0.0.10), Teamcenter V13.1 (All versions < V13.1.0.10), Teamcenter V13.2 (All versions < V13.2.0.9), Teamcenter V13.3 (All versions < V13.3.0.5), Teamcenter V14.0 (All versions < V14.0.0.2). File Server Cache service in Teamcenter is vulnerable to denial of service by entering infinite loops and using up CPU cycles. This could allow an attacker to cause denial of service condition.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Teamcenter V12.4 |
Version: All versions < V12.4.0.15 |
||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:15:15.673Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-34661", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-03T19:06:05.243330Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-03T19:06:28.341Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Teamcenter V12.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V12.4.0.15" } ] }, { "product": "Teamcenter V13.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.0.0.10" } ] }, { "product": "Teamcenter V13.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.1.0.10" } ] }, { "product": "Teamcenter V13.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.2.0.9" } ] }, { "product": "Teamcenter V13.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.3.0.5" } ] }, { "product": "Teamcenter V14.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V14.0.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Teamcenter V12.4 (All versions \u003c V12.4.0.15), Teamcenter V13.0 (All versions \u003c V13.0.0.10), Teamcenter V13.1 (All versions \u003c V13.1.0.10), Teamcenter V13.2 (All versions \u003c V13.2.0.9), Teamcenter V13.3 (All versions \u003c V13.3.0.5), Teamcenter V14.0 (All versions \u003c V14.0.0.2). File Server Cache service in Teamcenter is vulnerable to denial of service by entering infinite loops and using up CPU cycles. This could allow an attacker to cause denial of service condition." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-10T11:18:07.000Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-34661", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Teamcenter V12.4", "version": { "version_data": [ { "version_value": "All versions \u003c V12.4.0.15" } ] } }, { "product_name": "Teamcenter V13.0", "version": { "version_data": [ { "version_value": "All versions \u003c V13.0.0.10" } ] } }, { "product_name": "Teamcenter V13.1", "version": { "version_data": [ { "version_value": "All versions \u003c V13.1.0.10" } ] } }, { "product_name": "Teamcenter V13.2", "version": { "version_data": [ { "version_value": "All versions \u003c V13.2.0.9" } ] } }, { "product_name": "Teamcenter V13.3", "version": { "version_data": [ { "version_value": "All versions \u003c V13.3.0.5" } ] } }, { "product_name": "Teamcenter V14.0", "version": { "version_data": [ { "version_value": "All versions \u003c V14.0.0.2" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Teamcenter V12.4 (All versions \u003c V12.4.0.15), Teamcenter V13.0 (All versions \u003c V13.0.0.10), Teamcenter V13.1 (All versions \u003c V13.1.0.10), Teamcenter V13.2 (All versions \u003c V13.2.0.9), Teamcenter V13.3 (All versions \u003c V13.3.0.5), Teamcenter V14.0 (All versions \u003c V14.0.0.2). File Server Cache service in Teamcenter is vulnerable to denial of service by entering infinite loops and using up CPU cycles. This could allow an attacker to cause denial of service condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-759952.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-34661", "datePublished": "2022-08-10T11:18:08.000Z", "dateReserved": "2022-06-27T00:00:00.000Z", "dateUpdated": "2025-09-03T19:06:28.341Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-20200 (GCVE-0-2023-20200)
Vulnerability from cvelistv5
Published
2023-08-23 18:20
Modified
2025-07-01 13:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to the improper handling of specific SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Note: This vulnerability affects all supported SNMP versions. To exploit this vulnerability through SNMPv2c or earlier, an attacker must know the SNMP community string that is configured on an affected device. To exploit this vulnerability through SNMPv3, the attacker must have valid credentials for an SNMP user who is configured on the affected device.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Unified Computing System (Managed) |
Version: 3.1(1e) Version: 3.1(1g) Version: 3.1(1h) Version: 3.1(1k) Version: 3.1(1l) Version: 3.1(2b) Version: 3.1(2c) Version: 3.1(2e) Version: 3.1(2f) Version: 3.1(2g) Version: 3.1(2h) Version: 3.1(3a) Version: 3.1(3b) Version: 3.1(3c) Version: 3.1(3d) Version: 3.1(3e) Version: 3.1(3f) Version: 3.1(3h) Version: 3.1(3j) Version: 3.1(3k) Version: 3.1(2d) Version: 3.1(3l) Version: 3.2(1d) Version: 3.2(2b) Version: 3.2(2c) Version: 3.2(2d) Version: 3.2(2e) Version: 3.2(2f) Version: 3.2(3a) Version: 3.2(3b) Version: 3.2(3d) Version: 3.2(3e) Version: 3.2(3g) Version: 3.2(3h) Version: 3.2(3i) Version: 3.2(3j) Version: 3.2(3k) Version: 3.2(3l) Version: 3.2(3n) Version: 3.2(3o) Version: 3.2(3p) Version: 4.0(1a) Version: 4.0(1b) Version: 4.0(1c) Version: 4.0(1d) Version: 4.0(2a) Version: 4.0(2b) Version: 4.0(2d) Version: 4.0(2e) Version: 4.0(4b) Version: 4.0(4c) Version: 4.0(4d) Version: 4.0(4e) Version: 4.0(4f) Version: 4.0(4g) Version: 4.0(4h) Version: 4.0(4a) Version: 4.0(4i) Version: 4.0(4k) Version: 4.0(4l) Version: 4.0(4m) Version: 4.0(4n) Version: 4.0(4o) Version: 4.1(1a) Version: 4.1(1b) Version: 4.1(1c) Version: 4.1(2a) Version: 4.1(1d) Version: 4.1(1e) Version: 4.1(2b) Version: 4.1(3a) Version: 4.1(3b) Version: 4.1(2c) Version: 4.1(3d) Version: 4.1(3c) Version: 4.1(3e) Version: 4.1(3f) Version: 4.1(3h) Version: 4.1(3i) Version: 4.1(3j) Version: 4.1(3k) Version: 4.2(1d) Version: 4.2(1c) Version: 4.2(1f) Version: 4.2(1i) Version: 4.2(1k) Version: 4.2(1l) Version: 4.2(1m) Version: 4.2(2a) Version: 4.2(2c) Version: 4.2(1n) Version: 4.2(2d) Version: 4.2(3b) Version: 4.2(2e) |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:35.047Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20200", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-01T13:56:35.670250Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-01T13:57:36.701Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Unified Computing System (Managed)", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.1(1e)" }, { "status": "affected", "version": "3.1(1g)" }, { "status": "affected", "version": "3.1(1h)" }, { "status": "affected", "version": "3.1(1k)" }, { "status": "affected", "version": "3.1(1l)" }, { "status": "affected", "version": "3.1(2b)" }, { "status": "affected", "version": "3.1(2c)" }, { "status": "affected", "version": "3.1(2e)" }, { "status": "affected", "version": "3.1(2f)" }, { "status": "affected", "version": "3.1(2g)" }, { "status": "affected", "version": "3.1(2h)" }, { "status": "affected", "version": "3.1(3a)" }, { "status": "affected", "version": "3.1(3b)" }, { "status": "affected", "version": "3.1(3c)" }, { "status": "affected", "version": "3.1(3d)" }, { "status": "affected", "version": "3.1(3e)" }, { "status": "affected", "version": "3.1(3f)" }, { "status": "affected", "version": "3.1(3h)" }, { "status": "affected", "version": "3.1(3j)" }, { "status": "affected", "version": "3.1(3k)" }, { "status": "affected", "version": "3.1(2d)" }, { "status": "affected", "version": "3.1(3l)" }, { "status": "affected", "version": "3.2(1d)" }, { "status": "affected", "version": "3.2(2b)" }, { "status": "affected", "version": "3.2(2c)" }, { "status": "affected", "version": "3.2(2d)" }, { "status": "affected", "version": "3.2(2e)" }, { "status": "affected", "version": "3.2(2f)" }, { "status": "affected", "version": "3.2(3a)" }, { "status": "affected", "version": "3.2(3b)" }, { "status": "affected", "version": "3.2(3d)" }, { "status": "affected", "version": "3.2(3e)" }, { "status": "affected", "version": "3.2(3g)" }, { "status": "affected", "version": "3.2(3h)" }, { "status": "affected", "version": "3.2(3i)" }, { "status": "affected", "version": "3.2(3j)" }, { "status": "affected", "version": "3.2(3k)" }, { "status": "affected", "version": "3.2(3l)" }, { "status": "affected", "version": "3.2(3n)" }, { "status": "affected", "version": "3.2(3o)" }, { "status": "affected", "version": "3.2(3p)" }, { "status": "affected", "version": "4.0(1a)" }, { "status": "affected", "version": "4.0(1b)" }, { "status": "affected", "version": "4.0(1c)" }, { "status": "affected", "version": "4.0(1d)" }, { "status": "affected", "version": "4.0(2a)" }, { "status": "affected", "version": "4.0(2b)" }, { "status": "affected", "version": "4.0(2d)" }, { "status": "affected", "version": "4.0(2e)" }, { "status": "affected", "version": "4.0(4b)" }, { "status": "affected", "version": "4.0(4c)" }, { "status": "affected", "version": "4.0(4d)" }, { "status": "affected", "version": "4.0(4e)" }, { "status": "affected", "version": "4.0(4f)" }, { "status": "affected", "version": "4.0(4g)" }, { "status": "affected", "version": "4.0(4h)" }, { "status": "affected", "version": "4.0(4a)" }, { "status": "affected", "version": "4.0(4i)" }, { "status": "affected", "version": "4.0(4k)" }, { "status": "affected", "version": "4.0(4l)" }, { "status": "affected", "version": "4.0(4m)" }, { "status": "affected", "version": "4.0(4n)" }, { "status": "affected", "version": "4.0(4o)" }, { "status": "affected", "version": "4.1(1a)" }, { "status": "affected", "version": "4.1(1b)" }, { "status": "affected", "version": "4.1(1c)" }, { "status": "affected", "version": "4.1(2a)" }, { "status": "affected", "version": "4.1(1d)" }, { "status": "affected", "version": "4.1(1e)" }, { "status": "affected", "version": "4.1(2b)" }, { "status": "affected", "version": "4.1(3a)" }, { "status": "affected", "version": "4.1(3b)" }, { "status": "affected", "version": "4.1(2c)" }, { "status": "affected", "version": "4.1(3d)" }, { "status": "affected", "version": "4.1(3c)" }, { "status": "affected", "version": "4.1(3e)" }, { "status": "affected", "version": "4.1(3f)" }, { "status": "affected", "version": "4.1(3h)" }, { "status": "affected", "version": "4.1(3i)" }, { "status": "affected", "version": "4.1(3j)" }, { "status": "affected", "version": "4.1(3k)" }, { "status": "affected", "version": "4.2(1d)" }, { "status": "affected", "version": "4.2(1c)" }, { "status": "affected", "version": "4.2(1f)" }, { "status": "affected", "version": "4.2(1i)" }, { "status": "affected", "version": "4.2(1k)" }, { "status": "affected", "version": "4.2(1l)" }, { "status": "affected", "version": "4.2(1m)" }, { "status": "affected", "version": "4.2(2a)" }, { "status": "affected", "version": "4.2(2c)" }, { "status": "affected", "version": "4.2(1n)" }, { "status": "affected", "version": "4.2(2d)" }, { "status": "affected", "version": "4.2(3b)" }, { "status": "affected", "version": "4.2(2e)" } ] }, { "product": "Cisco Firepower Extensible Operating System (FXOS)", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "2.2.1.63" }, { "status": "affected", "version": "2.2.1.66" }, { "status": "affected", "version": "2.2.1.70" }, { "status": "affected", "version": "2.2.2.17" }, { "status": "affected", "version": "2.2.2.19" }, { "status": "affected", "version": "2.2.2.24" }, { "status": "affected", "version": "2.2.2.26" }, { "status": "affected", "version": "2.2.2.28" }, { "status": "affected", "version": "2.2.2.54" }, { "status": "affected", "version": "2.2.2.60" }, { "status": "affected", "version": "2.3.1.93" }, { "status": "affected", "version": "2.3.1.91" }, { "status": "affected", "version": "2.3.1.88" }, { "status": "affected", "version": "2.3.1.75" }, { "status": "affected", "version": "2.3.1.73" }, { "status": "affected", "version": "2.3.1.66" }, { "status": "affected", "version": "2.3.1.58" }, { "status": "affected", "version": "2.3.1.56" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to the improper handling of specific SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.\r\n\r Note: This vulnerability affects all supported SNMP versions. To exploit this vulnerability through SNMPv2c or earlier, an attacker must know the SNMP community string that is configured on an affected device. To exploit this vulnerability through SNMPv3, the attacker must have valid credentials for an SNMP user who is configured on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:56.220Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO" } ], "source": { "advisory": "cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO", "defects": [ "CSCwd38796", "CSCwe12029", "CSCvi80806" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20200", "datePublished": "2023-08-23T18:20:09.900Z", "dateReserved": "2022-10-27T18:47:50.365Z", "dateUpdated": "2025-07-01T13:57:36.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-2593 (GCVE-0-2023-2593)
Vulnerability from cvelistv5
Published
2025-07-30 15:15
Modified
2025-07-31 18:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A flaw exists within the Linux kernel's handling of new TCP connections. The issue results from the lack of memory release after its effective lifetime. This vulnerability allows an unauthenticated attacker to create a denial of service condition on the system.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 6.3.0 Version: 6.2.0 Version: 6.1.0 Version: 6.0.0 Version: 0 |
|||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-2593", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-30T15:32:18.248507Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T15:32:33.209Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/", "defaultStatus": "unaffected", "packageName": "linux", "versions": [ { "lessThan": "6.3.*", "status": "affected", "version": "6.3.0", "versionType": "semvar" }, { "lessThan": "6.2.0-rc4", "status": "affected", "version": "6.2.0", "versionType": "semvar" }, { "lessThan": "6.1.5", "status": "affected", "version": "6.1.0", "versionType": "semvar" }, { "lessThan": "6.0.19", "status": "affected", "version": "6.0.0", "versionType": "semvar" }, { "lessThan": "5.15.87", "status": "affected", "version": "0", "versionType": "semvar" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "unaffected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "unaffected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" } ], "datePublic": "2023-05-17T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw exists within the Linux kernel\u0027s handling of new TCP connections. The issue results from the lack of memory release after its effective lifetime. This vulnerability allows an unauthenticated attacker to create a denial of service condition on the system." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T18:53:37.275Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://lore.kernel.org/lkml/CAH2r5msyEy20e=FBx6wPWWc3kXzNR4b+zHshSqidRdFKVf_7Jg@mail.gmail.com/" } ], "timeline": [ { "lang": "en", "time": "2025-07-30T12:49:47.078000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-05-17T00:00:00+00:00", "value": "Made public." } ], "title": "Kernel: ksmbd memory exhaustion denial-of-service vulnerability", "x_redhatCweChain": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-2593", "datePublished": "2025-07-30T15:15:53.952Z", "dateReserved": "2023-05-09T12:05:43.066Z", "dateUpdated": "2025-07-31T18:53:37.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3255 (GCVE-0-2023-3255)
Vulnerability from cvelistv5
Published
2023-09-13 16:12
Modified
2025-09-10 01:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:2135 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:2962 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2023-3255 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2218486 | issue-tracking, x_refsource_REDHAT |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat Enterprise Linux 8 |
Unaffected: 8100020240314161907.e155f54d < * cpe:/a:redhat:enterprise_linux:8::appstream cpe:/a:redhat:enterprise_linux:8::crb |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:48:08.172Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2024:2135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2135" }, { "name": "RHSA-2024:2962", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2962" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-3255" }, { "name": "RHBZ#2218486", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218486" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231020-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ], "defaultStatus": "affected", "packageName": "virt-devel:rhel", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "8100020240314161907.e155f54d", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ], "defaultStatus": "affected", "packageName": "virt:rhel", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "8100020240314161907.e155f54d", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "qemu-kvm", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "17:8.2.0-11.el9_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unaffected", "packageName": "qemu-kvm", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "qemu-kvm", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "qemu-kvm-ma", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:advanced_virtualization:8::el8" ], "defaultStatus": "unaffected", "packageName": "virt:av/qemu-kvm", "product": "Red Hat Enterprise Linux 8 Advanced Virtualization", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Kevin Denis (Synacktiv) for reporting this issue." } ], "datePublic": "2023-07-04T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-10T01:27:27.060Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:2135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2135" }, { "name": "RHSA-2024:2962", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2962" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-3255" }, { "name": "RHBZ#2218486", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218486" } ], "timeline": [ { "lang": "en", "time": "2023-06-28T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-07-04T00:00:00+00:00", "value": "Made public." } ], "title": "Qemu: vnc: infinite loop in inflate_buffer() leads to denial of service", "x_redhatCweChain": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-3255", "datePublished": "2023-09-13T16:12:52.294Z", "dateReserved": "2023-06-14T21:08:31.376Z", "dateUpdated": "2025-09-10T01:27:27.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-34966 (GCVE-0-2023-34966)
Vulnerability from cvelistv5
Published
2023-07-20 14:56
Modified
2025-08-30 04:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like structure. By passing 0 as the count value, the attacked function will run in an endless loop consuming 100% CPU. This flaw allows an attacker to issue a malformed RPC request, triggering an infinite loop, resulting in a denial of service condition.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2023:6667 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2023:7139 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:0423 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:0580 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:4101 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2023-34966 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2222793 | issue-tracking, x_refsource_REDHAT | |
https://www.samba.org/samba/security/CVE-2023-34966 |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat Enterprise Linux 8 |
Unaffected: 0:4.18.6-1.el8 < * cpe:/a:redhat:enterprise_linux:8::appstream cpe:/o:redhat:enterprise_linux:8::baseos cpe:/a:redhat:enterprise_linux:8::crb |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:17:04.256Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:6667", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:6667" }, { "name": "RHSA-2023:7139", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7139" }, { "name": "RHSA-2024:0423", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0423" }, { "name": "RHSA-2024:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0580" }, { "name": "RHSA-2024:4101", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:4101" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-34966" }, { "name": "RHBZ#2222793", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222793" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230731-0010/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5477" }, { "tags": [ "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2023-34966" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/a:redhat:enterprise_linux:8::crb" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.6-1.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/a:redhat:enterprise_linux:8::crb" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.6-1.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Enterprise Linux 8.6 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.15.5-15.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.8::baseos", "cpe:/a:redhat:rhel_eus:8.8::crb", "cpe:/a:redhat:rhel_eus:8.8::appstream" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Enterprise Linux 8.8 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.17.5-5.el8_8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:enterprise_linux:9::resilientstorage", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.6-100.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:enterprise_linux:9::resilientstorage", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.6-100.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/a:redhat:rhel_eus:9.2::resilientstorage", "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/o:redhat:rhel_eus:9.2::baseos" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Enterprise Linux 9.2 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.17.5-105.el9_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.15.5-15.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unknown", "packageName": "samba", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unknown", "packageName": "samba4", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unknown", "packageName": "samba", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:storage:3" ], "defaultStatus": "affected", "packageName": "samba", "product": "Red Hat Storage 3", "vendor": "Red Hat" } ], "datePublic": "2023-07-19T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "An infinite loop vulnerability was found in Samba\u0027s mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like structure. By passing 0 as the count value, the attacked function will run in an endless loop consuming 100% CPU. This flaw allows an attacker to issue a malformed RPC request, triggering an infinite loop, resulting in a denial of service condition." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T04:48:28.324Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:6667", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:6667" }, { "name": "RHSA-2023:7139", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7139" }, { "name": "RHSA-2024:0423", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0423" }, { "name": "RHSA-2024:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0580" }, { "name": "RHSA-2024:4101", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:4101" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-34966" }, { "name": "RHBZ#2222793", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222793" }, { "url": "https://www.samba.org/samba/security/CVE-2023-34966" } ], "timeline": [ { "lang": "en", "time": "2023-07-13T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-07-19T00:00:00+00:00", "value": "Made public." } ], "title": "Samba: infinite loop in mdssvc rpc service for spotlight", "workarounds": [ { "lang": "en", "value": "As a possible workaround, disable Spotlight by removing all configuration stanzas (\"spotlight=yes|true\") that enable Spotlight ." } ], "x_redhatCweChain": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-34966", "datePublished": "2023-07-20T14:56:14.644Z", "dateReserved": "2023-06-07T21:11:04.261Z", "dateUpdated": "2025-08-30T04:48:28.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4010 (GCVE-0-2023-4010)
Vulnerability from cvelistv5
Published
2023-07-31 16:22
Modified
2025-08-30 06:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descriptor file, so it falls into an endless loop, resulting in a denial of service.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/security/cve/CVE-2023-4010 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2227726 | issue-tracking, x_refsource_REDHAT | |
https://github.com/wanrenmi/a-usb-kernel-bug |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat Enterprise Linux 6 |
cpe:/o:redhat:enterprise_linux:6 |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:17:11.338Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4010" }, { "name": "RHBZ#2227726", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227726" }, { "tags": [ "x_transferred" ], "url": "https://github.com/wanrenmi/a-usb-kernel-bug" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4010", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-05T18:41:14.299917Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-05T18:46:36.643Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unknown", "packageName": "kernel", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unknown", "packageName": "kernel", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unknown", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "unaffected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "unaffected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Yilin Zhou (Wuhan University) for reporting this issue." } ], "datePublic": "2023-07-13T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descriptor file, so it falls into an endless loop, resulting in a denial of service." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T06:00:57.219Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4010" }, { "name": "RHBZ#2227726", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227726" }, { "url": "https://github.com/wanrenmi/a-usb-kernel-bug" } ], "timeline": [ { "lang": "en", "time": "2023-07-31T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-07-13T00:00:00+00:00", "value": "Made public." } ], "title": "Kernel: usb: hcd: malformed usb descriptor leads to infinite loop in usb_giveback_urb()", "x_redhatCweChain": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-4010", "datePublished": "2023-07-31T16:22:24.371Z", "dateReserved": "2023-07-31T08:37:42.318Z", "dateUpdated": "2025-08-30T06:00:57.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-20353 (GCVE-0-2024-20353)
Vulnerability from cvelistv5
Published
2024-04-24 18:15
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Adaptive Security Appliance (ASA) Software |
Version: 9.8.1 Version: 9.8.1.5 Version: 9.8.1.7 Version: 9.8.2 Version: 9.8.2.8 Version: 9.8.2.14 Version: 9.8.2.15 Version: 9.8.2.17 Version: 9.8.2.20 Version: 9.8.2.24 Version: 9.8.2.26 Version: 9.8.2.28 Version: 9.8.2.33 Version: 9.8.2.35 Version: 9.8.2.38 Version: 9.8.3.8 Version: 9.8.3.11 Version: 9.8.3.14 Version: 9.8.3.16 Version: 9.8.3.18 Version: 9.8.3.21 Version: 9.8.3 Version: 9.8.3.26 Version: 9.8.3.29 Version: 9.8.4 Version: 9.8.4.3 Version: 9.8.4.7 Version: 9.8.4.8 Version: 9.8.4.10 Version: 9.8.4.12 Version: 9.8.4.15 Version: 9.8.4.17 Version: 9.8.4.25 Version: 9.8.4.20 Version: 9.8.4.22 Version: 9.8.4.26 Version: 9.8.4.29 Version: 9.8.4.32 Version: 9.8.4.33 Version: 9.8.4.34 Version: 9.8.4.35 Version: 9.8.4.39 Version: 9.8.4.40 Version: 9.8.4.41 Version: 9.8.4.43 Version: 9.8.4.44 Version: 9.8.4.45 Version: 9.8.4.46 Version: 9.8.4.48 Version: 9.12.1 Version: 9.12.1.2 Version: 9.12.1.3 Version: 9.12.2 Version: 9.12.2.4 Version: 9.12.2.5 Version: 9.12.2.9 Version: 9.12.3 Version: 9.12.3.2 Version: 9.12.3.7 Version: 9.12.4 Version: 9.12.3.12 Version: 9.12.3.9 Version: 9.12.2.1 Version: 9.12.4.2 Version: 9.12.4.4 Version: 9.12.4.7 Version: 9.12.4.10 Version: 9.12.4.13 Version: 9.12.4.8 Version: 9.12.4.18 Version: 9.12.4.24 Version: 9.12.4.26 Version: 9.12.4.29 Version: 9.12.4.30 Version: 9.12.4.35 Version: 9.12.4.37 Version: 9.12.4.38 Version: 9.12.4.39 Version: 9.12.4.40 Version: 9.12.4.41 Version: 9.12.4.47 Version: 9.12.4.48 Version: 9.12.4.50 Version: 9.12.4.52 Version: 9.12.4.54 Version: 9.12.4.55 Version: 9.12.4.56 Version: 9.12.4.58 Version: 9.12.4.62 Version: 9.12.4.65 Version: 9.14.1 Version: 9.14.1.10 Version: 9.14.1.6 Version: 9.14.1.15 Version: 9.14.1.19 Version: 9.14.1.30 Version: 9.14.2 Version: 9.14.2.4 Version: 9.14.2.8 Version: 9.14.2.13 Version: 9.14.2.15 Version: 9.14.3 Version: 9.14.3.1 Version: 9.14.3.9 Version: 9.14.3.11 Version: 9.14.3.13 Version: 9.14.3.18 Version: 9.14.3.15 Version: 9.14.4 Version: 9.14.4.6 Version: 9.14.4.7 Version: 9.14.4.12 Version: 9.14.4.13 Version: 9.14.4.14 Version: 9.14.4.15 Version: 9.14.4.17 Version: 9.14.4.22 Version: 9.14.4.23 Version: 9.15.1 Version: 9.15.1.7 Version: 9.15.1.10 Version: 9.15.1.15 Version: 9.15.1.16 Version: 9.15.1.17 Version: 9.15.1.1 Version: 9.15.1.21 Version: 9.16.1 Version: 9.16.1.28 Version: 9.16.2 Version: 9.16.2.3 Version: 9.16.2.7 Version: 9.16.2.11 Version: 9.16.2.13 Version: 9.16.2.14 Version: 9.16.3 Version: 9.16.3.3 Version: 9.16.3.14 Version: 9.16.3.15 Version: 9.16.3.19 Version: 9.16.3.23 Version: 9.16.4 Version: 9.16.4.9 Version: 9.16.4.14 Version: 9.16.4.18 Version: 9.16.4.19 Version: 9.16.4.27 Version: 9.16.4.38 Version: 9.16.4.39 Version: 9.16.4.42 Version: 9.16.4.48 Version: 9.16.4.55 Version: 9.17.1 Version: 9.17.1.7 Version: 9.17.1.9 Version: 9.17.1.10 Version: 9.17.1.11 Version: 9.17.1.13 Version: 9.17.1.15 Version: 9.17.1.20 Version: 9.17.1.30 Version: 9.17.1.33 Version: 9.18.1 Version: 9.18.1.3 Version: 9.18.2 Version: 9.18.2.5 Version: 9.18.2.7 Version: 9.18.2.8 Version: 9.18.3 Version: 9.18.3.39 Version: 9.18.3.46 Version: 9.18.3.53 Version: 9.18.3.55 Version: 9.18.3.56 Version: 9.18.4 Version: 9.18.4.5 Version: 9.18.4.8 Version: 9.19.1 Version: 9.19.1.5 Version: 9.19.1.9 Version: 9.19.1.12 Version: 9.19.1.18 Version: 9.19.1.22 Version: 9.19.1.24 Version: 9.19.1.27 Version: 9.20.1 Version: 9.20.1.5 Version: 9.20.2 |
||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:asa:9.8.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.8.4.48", "status": "affected", "version": "9.8.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:asa:9.12.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.12.4.65", "status": "affected", "version": "9.12.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:asa:9.14.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThan": "9.14.4.23", "status": "affected", "version": "9.14.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:asa:9.15.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.15.1.21", "status": "affected", "version": "9.15.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:asa:9.16.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.16.4.55", "status": "affected", "version": "9.16.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:asa:9.17.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.17.1.33", "status": "affected", "version": "9.17.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:asa:9.18.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.18.4.8", "status": "affected", "version": "9.18.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:asa:9.19.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.19.1.27", "status": "affected", "version": "9.19.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:asa:9.20.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "asa", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "9.20.2", "status": "affected", "version": "9.20.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "6.2.3.18", "status": "affected", "version": "6.2.3", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "6.6.7.1", "status": "affected", "version": "6.6.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "6.4.0.17", "status": "affected", "version": "6.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "6.7.0.3", "status": "affected", "version": "6.7.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.0.6", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.2.4.1", "status": "affected", "version": "7.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.3.1.1", "status": "affected", "version": "7.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.4.1", "status": "affected", "version": "7.4.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20353", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T20:02:41.285934Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-04-24", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-20353" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:04.331Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/" } ], "timeline": [ { "lang": "en", "time": "2024-04-24T00:00:00+00:00", "value": "CVE-2024-20353 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:59:41.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-asaftd-websrvs-dos-X8gNucD2", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.8.1" }, { "status": "affected", "version": "9.8.1.5" }, { "status": "affected", "version": "9.8.1.7" }, { "status": "affected", "version": "9.8.2" }, { "status": "affected", "version": "9.8.2.8" }, { "status": "affected", "version": "9.8.2.14" }, { "status": "affected", "version": "9.8.2.15" }, { "status": "affected", "version": "9.8.2.17" }, { "status": "affected", "version": "9.8.2.20" }, { "status": "affected", "version": "9.8.2.24" }, { "status": "affected", "version": "9.8.2.26" }, { "status": "affected", "version": "9.8.2.28" }, { "status": "affected", "version": "9.8.2.33" }, { "status": "affected", "version": "9.8.2.35" }, { "status": "affected", "version": "9.8.2.38" }, { "status": "affected", "version": "9.8.3.8" }, { "status": "affected", "version": "9.8.3.11" }, { "status": "affected", "version": "9.8.3.14" }, { "status": "affected", "version": "9.8.3.16" }, { "status": "affected", "version": "9.8.3.18" }, { "status": "affected", "version": "9.8.3.21" }, { "status": "affected", "version": "9.8.3" }, { "status": "affected", "version": "9.8.3.26" }, { "status": "affected", "version": "9.8.3.29" }, { "status": "affected", "version": "9.8.4" }, { "status": "affected", "version": "9.8.4.3" }, { "status": "affected", "version": "9.8.4.7" }, { "status": "affected", "version": "9.8.4.8" }, { "status": "affected", "version": "9.8.4.10" }, { "status": "affected", "version": "9.8.4.12" }, { "status": "affected", "version": "9.8.4.15" }, { "status": "affected", "version": "9.8.4.17" }, { "status": "affected", "version": "9.8.4.25" }, { "status": "affected", "version": "9.8.4.20" }, { "status": "affected", "version": "9.8.4.22" }, { "status": "affected", "version": "9.8.4.26" }, { "status": "affected", "version": "9.8.4.29" }, { "status": "affected", "version": "9.8.4.32" }, { "status": "affected", "version": "9.8.4.33" }, { "status": "affected", "version": "9.8.4.34" }, { "status": "affected", "version": "9.8.4.35" }, { "status": "affected", "version": "9.8.4.39" }, { "status": "affected", "version": "9.8.4.40" }, { "status": "affected", "version": "9.8.4.41" }, { "status": "affected", "version": "9.8.4.43" }, { "status": "affected", "version": "9.8.4.44" }, { "status": "affected", "version": "9.8.4.45" }, { "status": "affected", "version": "9.8.4.46" }, { "status": "affected", "version": "9.8.4.48" }, { "status": "affected", "version": "9.12.1" }, { "status": "affected", "version": "9.12.1.2" }, { "status": "affected", "version": "9.12.1.3" }, { "status": "affected", "version": "9.12.2" }, { "status": "affected", "version": "9.12.2.4" }, { "status": "affected", "version": "9.12.2.5" }, { "status": "affected", "version": "9.12.2.9" }, { "status": "affected", "version": "9.12.3" }, { "status": "affected", "version": "9.12.3.2" }, { "status": "affected", "version": "9.12.3.7" }, { "status": "affected", "version": "9.12.4" }, { "status": "affected", "version": "9.12.3.12" }, { "status": "affected", "version": "9.12.3.9" }, { "status": "affected", "version": "9.12.2.1" }, { "status": "affected", "version": "9.12.4.2" }, { "status": "affected", "version": "9.12.4.4" }, { "status": "affected", "version": "9.12.4.7" }, { "status": "affected", "version": "9.12.4.10" }, { "status": "affected", "version": "9.12.4.13" }, { "status": "affected", "version": "9.12.4.8" }, { "status": "affected", "version": "9.12.4.18" }, { "status": "affected", "version": "9.12.4.24" }, { "status": "affected", "version": "9.12.4.26" }, { "status": "affected", "version": "9.12.4.29" }, { "status": "affected", "version": "9.12.4.30" }, { "status": "affected", "version": "9.12.4.35" }, { "status": "affected", "version": "9.12.4.37" }, { "status": "affected", "version": "9.12.4.38" }, { "status": "affected", "version": "9.12.4.39" }, { "status": "affected", "version": "9.12.4.40" }, { "status": "affected", "version": "9.12.4.41" }, { "status": "affected", "version": "9.12.4.47" }, { "status": "affected", "version": "9.12.4.48" }, { "status": "affected", "version": "9.12.4.50" }, { "status": "affected", "version": "9.12.4.52" }, { "status": "affected", "version": "9.12.4.54" }, { "status": "affected", "version": "9.12.4.55" }, { "status": "affected", "version": "9.12.4.56" }, { "status": "affected", "version": "9.12.4.58" }, { "status": "affected", "version": "9.12.4.62" }, { "status": "affected", "version": "9.12.4.65" }, { "status": "affected", "version": "9.14.1" }, { "status": "affected", "version": "9.14.1.10" }, { "status": "affected", "version": "9.14.1.6" }, { "status": "affected", "version": "9.14.1.15" }, { "status": "affected", "version": "9.14.1.19" }, { "status": "affected", "version": "9.14.1.30" }, { "status": "affected", "version": "9.14.2" }, { "status": "affected", "version": "9.14.2.4" }, { "status": "affected", "version": "9.14.2.8" }, { "status": "affected", "version": "9.14.2.13" }, { "status": "affected", "version": "9.14.2.15" }, { "status": "affected", "version": "9.14.3" }, { "status": "affected", "version": "9.14.3.1" }, { "status": "affected", "version": "9.14.3.9" }, { "status": "affected", "version": "9.14.3.11" }, { "status": "affected", "version": "9.14.3.13" }, { "status": "affected", "version": "9.14.3.18" }, { "status": "affected", "version": "9.14.3.15" }, { "status": "affected", "version": "9.14.4" }, { "status": "affected", "version": "9.14.4.6" }, { "status": "affected", "version": "9.14.4.7" }, { "status": "affected", "version": "9.14.4.12" }, { "status": "affected", "version": "9.14.4.13" }, { "status": "affected", "version": "9.14.4.14" }, { "status": "affected", "version": "9.14.4.15" }, { "status": "affected", "version": "9.14.4.17" }, { "status": "affected", "version": "9.14.4.22" }, { "status": "affected", "version": "9.14.4.23" }, { "status": "affected", "version": "9.15.1" }, { "status": "affected", "version": "9.15.1.7" }, { "status": "affected", "version": "9.15.1.10" }, { "status": "affected", "version": "9.15.1.15" }, { "status": "affected", "version": "9.15.1.16" }, { "status": "affected", "version": "9.15.1.17" }, { "status": "affected", "version": "9.15.1.1" }, { "status": "affected", "version": "9.15.1.21" }, { "status": "affected", "version": "9.16.1" }, { "status": "affected", "version": "9.16.1.28" }, { "status": "affected", "version": "9.16.2" }, { "status": "affected", "version": "9.16.2.3" }, { "status": "affected", "version": "9.16.2.7" }, { "status": "affected", "version": "9.16.2.11" }, { "status": "affected", "version": "9.16.2.13" }, { "status": "affected", "version": "9.16.2.14" }, { "status": "affected", "version": "9.16.3" }, { "status": "affected", "version": "9.16.3.3" }, { "status": "affected", "version": "9.16.3.14" }, { "status": "affected", "version": "9.16.3.15" }, { "status": "affected", "version": "9.16.3.19" }, { "status": "affected", "version": "9.16.3.23" }, { "status": "affected", "version": "9.16.4" }, { "status": "affected", "version": "9.16.4.9" }, { "status": "affected", "version": "9.16.4.14" }, { "status": "affected", "version": "9.16.4.18" }, { "status": "affected", "version": "9.16.4.19" }, { "status": "affected", "version": "9.16.4.27" }, { "status": "affected", "version": "9.16.4.38" }, { "status": "affected", "version": "9.16.4.39" }, { "status": "affected", "version": "9.16.4.42" }, { "status": "affected", "version": "9.16.4.48" }, { "status": "affected", "version": "9.16.4.55" }, { "status": "affected", "version": "9.17.1" }, { "status": "affected", "version": "9.17.1.7" }, { "status": "affected", "version": "9.17.1.9" }, { "status": "affected", "version": "9.17.1.10" }, { "status": "affected", "version": "9.17.1.11" }, { "status": "affected", "version": "9.17.1.13" }, { "status": "affected", "version": "9.17.1.15" }, { "status": "affected", "version": "9.17.1.20" }, { "status": "affected", "version": "9.17.1.30" }, { "status": "affected", "version": "9.17.1.33" }, { "status": "affected", "version": "9.18.1" }, { "status": "affected", "version": "9.18.1.3" }, { "status": "affected", "version": "9.18.2" }, { "status": "affected", "version": "9.18.2.5" }, { "status": "affected", "version": "9.18.2.7" }, { "status": "affected", "version": "9.18.2.8" }, { "status": "affected", "version": "9.18.3" }, { "status": "affected", "version": "9.18.3.39" }, { "status": "affected", "version": "9.18.3.46" }, { "status": "affected", "version": "9.18.3.53" }, { "status": "affected", "version": "9.18.3.55" }, { "status": "affected", "version": "9.18.3.56" }, { "status": "affected", "version": "9.18.4" }, { "status": "affected", "version": "9.18.4.5" }, { "status": "affected", "version": "9.18.4.8" }, { "status": "affected", "version": "9.19.1" }, { "status": "affected", "version": "9.19.1.5" }, { "status": "affected", "version": "9.19.1.9" }, { "status": "affected", "version": "9.19.1.12" }, { "status": "affected", "version": "9.19.1.18" }, { "status": "affected", "version": "9.19.1.22" }, { "status": "affected", "version": "9.19.1.24" }, { "status": "affected", "version": "9.19.1.27" }, { "status": "affected", "version": "9.20.1" }, { "status": "affected", "version": "9.20.1.5" }, { "status": "affected", "version": "9.20.2" } ] }, { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.2.3.1" }, { "status": "affected", "version": "6.2.3.2" }, { "status": "affected", "version": "6.2.3.3" }, { "status": "affected", "version": "6.2.3.4" }, { "status": "affected", "version": "6.2.3.5" }, { "status": "affected", "version": "6.2.3.6" }, { "status": "affected", "version": "6.2.3.7" }, { "status": "affected", "version": "6.2.3.8" }, { "status": "affected", "version": "6.2.3.10" }, { "status": "affected", "version": "6.2.3.11" }, { "status": "affected", "version": "6.2.3.9" }, { "status": "affected", "version": "6.2.3.12" }, { "status": "affected", "version": "6.2.3.13" }, { "status": "affected", "version": "6.2.3.14" }, { "status": "affected", "version": "6.2.3.15" }, { "status": "affected", "version": "6.2.3.16" }, { "status": "affected", "version": "6.2.3.17" }, { "status": "affected", "version": "6.2.3.18" }, { "status": "affected", "version": "6.6.0" }, { "status": "affected", "version": "6.6.0.1" }, { "status": "affected", "version": "6.6.1" }, { "status": "affected", "version": "6.6.3" }, { "status": "affected", "version": "6.6.4" }, { "status": "affected", "version": "6.6.5" }, { "status": "affected", "version": "6.6.5.1" }, { "status": "affected", "version": "6.6.5.2" }, { "status": "affected", "version": "6.6.7" }, { "status": "affected", "version": "6.6.7.1" }, { "status": "affected", "version": "6.4.0" }, { "status": "affected", "version": "6.4.0.1" }, { "status": "affected", "version": "6.4.0.3" }, { "status": "affected", "version": "6.4.0.2" }, { "status": "affected", "version": "6.4.0.4" }, { "status": "affected", "version": "6.4.0.5" }, { "status": "affected", "version": "6.4.0.6" }, { "status": "affected", "version": "6.4.0.7" }, { "status": "affected", "version": "6.4.0.8" }, { "status": "affected", "version": "6.4.0.9" }, { "status": "affected", "version": "6.4.0.10" }, { "status": "affected", "version": "6.4.0.11" }, { "status": "affected", "version": "6.4.0.12" }, { "status": "affected", "version": "6.4.0.13" }, { "status": "affected", "version": "6.4.0.14" }, { "status": "affected", "version": "6.4.0.15" }, { "status": "affected", "version": "6.4.0.16" }, { "status": "affected", "version": "6.4.0.17" }, { "status": "affected", "version": "6.7.0" }, { "status": "affected", "version": "6.7.0.1" }, { "status": "affected", "version": "6.7.0.2" }, { "status": "affected", "version": "6.7.0.3" }, { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.1.0.2" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.4.0" }, { "status": "affected", "version": "7.4.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads." } ], "exploits": [ { "lang": "en", "value": "Cisco has confirmed that this vulnerability has been exploited. Cisco strongly recommends that customers upgrade to fixed software to resolve this vulnerability. Customers are also strongly encouraged to monitor system logs for indicators of undocumented configuration changes, unscheduled reboots, and any anomalous credential activity." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-24T18:15:57.646Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftd-websrvs-dos-X8gNucD2", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2" } ], "source": { "advisory": "cisco-sa-asaftd-websrvs-dos-X8gNucD2", "defects": [ "CSCwj10955" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20353", "datePublished": "2024-04-24T18:15:57.646Z", "dateReserved": "2023-11-08T15:08:07.647Z", "dateUpdated": "2025-07-30T01:37:04.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-43512 (GCVE-0-2024-43512)
Vulnerability from cvelistv5
Published
2024-10-08 17:35
Modified
2025-07-08 15:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43512 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2019 |
Version: 10.0.17763.0 < 10.0.17763.6414 |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43512", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T14:09:27.678804Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T14:31:49.352Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6414", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6414", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.20348.2762", "status": "affected", "version": "10.0.20348.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7428", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7428", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22221", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22221", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6414", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6414", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.20348.2762", "versionStartIncluding": "10.0.20348.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7428", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7428", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22221", "versionStartIncluding": "6.3.9600.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22221", "versionStartIncluding": "6.3.9600.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-10-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Windows Standards-Based Storage Management Service Denial of Service Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:39:05.369Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Windows Standards-Based Storage Management Service Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43512" } ], "title": "Windows Standards-Based Storage Management Service Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-43512", "datePublished": "2024-10-08T17:35:50.611Z", "dateReserved": "2024-08-14T01:08:33.523Z", "dateUpdated": "2025-07-08T15:39:05.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-58261 (GCVE-0-2024-58261)
Vulnerability from cvelistv5
Published
2025-07-27 00:00
Modified
2025-07-28 18:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
The sequoia-openpgp crate 1.13.0 before 1.21.0 for Rust allows an infinite loop of "Reading a cert: Invalid operation: Not a Key packet" messages for RawCertParser operations that encounter an unsupported primary key type.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
sequoia-pgp | sequoia |
Version: 1.13.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-58261", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-28T18:52:32.245065Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-28T18:55:28.197Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://gitlab.com/sequoia-pgp/sequoia/-/issues/1106" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "sequoia", "vendor": "sequoia-pgp", "versions": [ { "lessThan": "1.21.0", "status": "affected", "version": "1.13.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "The sequoia-openpgp crate 1.13.0 before 1.21.0 for Rust allows an infinite loop of \"Reading a cert: Invalid operation: Not a Key packet\" messages for RawCertParser operations that encounter an unsupported primary key type." } ], "metrics": [ { "cvssV3_1": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835 Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-27T19:19:24.136Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://rustsec.org/advisories/RUSTSEC-2024-0345.html" }, { "url": "https://gitlab.com/sequoia-pgp/sequoia/-/issues/1106" }, { "url": "https://crates.io/crates/sequoia-openpgp" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-58261", "datePublished": "2025-07-27T00:00:00.000Z", "dateReserved": "2025-07-27T00:00:00.000Z", "dateUpdated": "2025-07-28T18:55:28.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9340 (GCVE-0-2024-9340)
Vulnerability from cvelistv5
Published
2025-03-20 10:08
Modified
2025-07-15 10:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - Loop with Unreachable Exit Condition
Summary
A Denial of Service (DoS) vulnerability in zenml-io/zenml version 0.66.0 allows unauthenticated attackers to cause excessive resource consumption by sending malformed multipart requests with arbitrary characters appended to the end of multipart boundaries. This flaw in the multipart request boundary processing mechanism leads to an infinite loop, resulting in a complete denial of service for all users. Affected endpoints include `/api/v1/login` and `/api/v1/device_authorization`.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
zenml-io | zenml-io/zenml |
Version: unspecified < 0.68.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9340", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-20T17:54:49.560370Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-20T19:01:51.051Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "zenml-io/zenml", "vendor": "zenml-io", "versions": [ { "lessThan": "0.68.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A Denial of Service (DoS) vulnerability in zenml-io/zenml version 0.66.0 allows unauthenticated attackers to cause excessive resource consumption by sending malformed multipart requests with arbitrary characters appended to the end of multipart boundaries. This flaw in the multipart request boundary processing mechanism leads to an infinite loop, resulting in a complete denial of service for all users. Affected endpoints include `/api/v1/login` and `/api/v1/device_authorization`." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835 Loop with Unreachable Exit Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-15T10:48:56.065Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/c9200654-7dc0-4c1d-8573-ab79a87fb4f6" }, { "url": "https://github.com/zenml-io/zenml/commit/cba152eb9ca3071c8372b0b91c02d9d3351de48d" } ], "source": { "advisory": "c9200654-7dc0-4c1d-8573-ab79a87fb4f6", "discovery": "EXTERNAL" }, "title": "Denial of Service (DoS) via Multipart Boundary in zenml-io/zenml" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-9340", "datePublished": "2025-03-20T10:08:50.533Z", "dateReserved": "2024-09-30T13:28:56.966Z", "dateUpdated": "2025-07-15T10:48:56.065Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
No mitigation information available for this CWE.
No CAPEC attack patterns related to this CWE.