Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2021-21391

Summary
Assigner-GitHub_M
Assigner Org ID-a0819718-46f1-4df5-94e2-005712e83aaa
Published At-29 Apr, 2021 | 00:20
Updated At-03 Aug, 2024 | 18:09
Rejected At-
Credits

Regular expression Denial of Service in multiple packages

CKEditor 5 provides a WYSIWYG editing solution. This CVE affects the following npm packages: ckeditor5-engine, ckeditor5-font, ckeditor5-image, ckeditor5-list, ckeditor5-markdown-gfm, ckeditor5-media-embed, ckeditor5-paste-from-office, and ckeditor5-widget. Following an internal audit, a regular expression denial of service (ReDoS) vulnerability has been discovered in multiple CKEditor 5 packages. The vulnerability allowed to abuse particular regular expressions, which could cause a significant performance drop resulting in a browser tab freeze. It affects all users using the CKEditor 5 packages listed above at version <= 26.0.0. The problem has been recognized and patched. The fix will be available in version 27.0.0.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:GitHub_M
Assigner Org ID:a0819718-46f1-4df5-94e2-005712e83aaa
Published At:29 Apr, 2021 | 00:20
Updated At:03 Aug, 2024 | 18:09
Rejected At:
▼CVE Numbering Authority (CNA)
Regular expression Denial of Service in multiple packages

CKEditor 5 provides a WYSIWYG editing solution. This CVE affects the following npm packages: ckeditor5-engine, ckeditor5-font, ckeditor5-image, ckeditor5-list, ckeditor5-markdown-gfm, ckeditor5-media-embed, ckeditor5-paste-from-office, and ckeditor5-widget. Following an internal audit, a regular expression denial of service (ReDoS) vulnerability has been discovered in multiple CKEditor 5 packages. The vulnerability allowed to abuse particular regular expressions, which could cause a significant performance drop resulting in a browser tab freeze. It affects all users using the CKEditor 5 packages listed above at version <= 26.0.0. The problem has been recognized and patched. The fix will be available in version 27.0.0.

Affected Products
Vendor
ckeditor
Product
ckeditor5
Versions
Affected
  • < 27.0.0
Problem Types
TypeCWE IDDescription
CWECWE-400CWE-400: Uncontrolled Resource Consumption
Type: CWE
CWE ID: CWE-400
Description: CWE-400: Uncontrolled Resource Consumption
Metrics
VersionBase scoreBase severityVector
3.16.5MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Version: 3.1
Base score: 6.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.npmjs.com/package/%40ckeditor/ckeditor5-markdown-gfm
x_refsource_MISC
https://github.com/ckeditor/ckeditor5/security/advisories/GHSA-3rh3-wfr4-76mj
x_refsource_CONFIRM
https://www.npmjs.com/package/%40ckeditor/ckeditor5-engine
x_refsource_MISC
https://www.npmjs.com/package/%40ckeditor/ckeditor5-font
x_refsource_MISC
https://www.npmjs.com/package/%40ckeditor/ckeditor5-image
x_refsource_MISC
https://www.npmjs.com/package/%40ckeditor/ckeditor5-list
x_refsource_MISC
https://www.npmjs.com/package/%40ckeditor/ckeditor5-media-embed
x_refsource_MISC
https://www.npmjs.com/package/%40ckeditor/ckeditor5-paste-from-office
x_refsource_MISC
https://www.npmjs.com/package/%40ckeditor/ckeditor5-widget
x_refsource_MISC
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-markdown-gfm
Resource:
x_refsource_MISC
Hyperlink: https://github.com/ckeditor/ckeditor5/security/advisories/GHSA-3rh3-wfr4-76mj
Resource:
x_refsource_CONFIRM
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-engine
Resource:
x_refsource_MISC
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-font
Resource:
x_refsource_MISC
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-image
Resource:
x_refsource_MISC
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-list
Resource:
x_refsource_MISC
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-media-embed
Resource:
x_refsource_MISC
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-paste-from-office
Resource:
x_refsource_MISC
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-widget
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.npmjs.com/package/%40ckeditor/ckeditor5-markdown-gfm
x_refsource_MISC
x_transferred
https://github.com/ckeditor/ckeditor5/security/advisories/GHSA-3rh3-wfr4-76mj
x_refsource_CONFIRM
x_transferred
https://www.npmjs.com/package/%40ckeditor/ckeditor5-engine
x_refsource_MISC
x_transferred
https://www.npmjs.com/package/%40ckeditor/ckeditor5-font
x_refsource_MISC
x_transferred
https://www.npmjs.com/package/%40ckeditor/ckeditor5-image
x_refsource_MISC
x_transferred
https://www.npmjs.com/package/%40ckeditor/ckeditor5-list
x_refsource_MISC
x_transferred
https://www.npmjs.com/package/%40ckeditor/ckeditor5-media-embed
x_refsource_MISC
x_transferred
https://www.npmjs.com/package/%40ckeditor/ckeditor5-paste-from-office
x_refsource_MISC
x_transferred
https://www.npmjs.com/package/%40ckeditor/ckeditor5-widget
x_refsource_MISC
x_transferred
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-markdown-gfm
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/ckeditor/ckeditor5/security/advisories/GHSA-3rh3-wfr4-76mj
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-engine
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-font
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-image
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-list
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-media-embed
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-paste-from-office
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-widget
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:security-advisories@github.com
Published At:29 Apr, 2021 | 01:15
Updated At:07 Nov, 2023 | 03:30

CKEditor 5 provides a WYSIWYG editing solution. This CVE affects the following npm packages: ckeditor5-engine, ckeditor5-font, ckeditor5-image, ckeditor5-list, ckeditor5-markdown-gfm, ckeditor5-media-embed, ckeditor5-paste-from-office, and ckeditor5-widget. Following an internal audit, a regular expression denial of service (ReDoS) vulnerability has been discovered in multiple CKEditor 5 packages. The vulnerability allowed to abuse particular regular expressions, which could cause a significant performance drop resulting in a browser tab freeze. It affects all users using the CKEditor 5 packages listed above at version <= 26.0.0. The problem has been recognized and patched. The fix will be available in version 27.0.0.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.16.5MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Secondary3.16.5MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Primary2.04.3MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
Type: Primary
Version: 3.1
Base score: 6.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Type: Secondary
Version: 3.1
Base score: 6.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Type: Primary
Version: 2.0
Base score: 4.3
Base severity: MEDIUM
Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P
CPE Matches

ckeditor
ckeditor
>>ckeditor5-engine>>Versions before 27.0.0(exclusive)
cpe:2.3:a:ckeditor:ckeditor5-engine:*:*:*:*:*:node.js:*:*
ckeditor
ckeditor
>>ckeditor5-font>>Versions before 27.0.0(exclusive)
cpe:2.3:a:ckeditor:ckeditor5-font:*:*:*:*:*:node.js:*:*
ckeditor
ckeditor
>>ckeditor5-image>>Versions before 27.0.0(exclusive)
cpe:2.3:a:ckeditor:ckeditor5-image:*:*:*:*:*:node.js:*:*
ckeditor
ckeditor
>>ckeditor5-list>>Versions before 27.0.0(exclusive)
cpe:2.3:a:ckeditor:ckeditor5-list:*:*:*:*:*:node.js:*:*
ckeditor
ckeditor
>>ckeditor5-markdown-gfm>>Versions before 27.0.0(exclusive)
cpe:2.3:a:ckeditor:ckeditor5-markdown-gfm:*:*:*:*:*:node.js:*:*
ckeditor
ckeditor
>>ckeditor5-media-embed>>Versions before 27.0.0(exclusive)
cpe:2.3:a:ckeditor:ckeditor5-media-embed:*:*:*:*:*:node.js:*:*
ckeditor
ckeditor
>>ckeditor5-paste-from-office>>Versions before 27.0.0(exclusive)
cpe:2.3:a:ckeditor:ckeditor5-paste-from-office:*:*:*:*:*:node.js:*:*
ckeditor
ckeditor
>>ckeditor5-widget>>Versions before 27.0.0(exclusive)
cpe:2.3:a:ckeditor:ckeditor5-widget:*:*:*:*:*:node.js:*:*
Weaknesses
CWE IDTypeSource
CWE-400Primarysecurity-advisories@github.com
CWE ID: CWE-400
Type: Primary
Source: security-advisories@github.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/ckeditor/ckeditor5/security/advisories/GHSA-3rh3-wfr4-76mjsecurity-advisories@github.com
Third Party Advisory
https://www.npmjs.com/package/%40ckeditor/ckeditor5-enginesecurity-advisories@github.com
N/A
https://www.npmjs.com/package/%40ckeditor/ckeditor5-fontsecurity-advisories@github.com
N/A
https://www.npmjs.com/package/%40ckeditor/ckeditor5-imagesecurity-advisories@github.com
N/A
https://www.npmjs.com/package/%40ckeditor/ckeditor5-listsecurity-advisories@github.com
N/A
https://www.npmjs.com/package/%40ckeditor/ckeditor5-markdown-gfmsecurity-advisories@github.com
N/A
https://www.npmjs.com/package/%40ckeditor/ckeditor5-media-embedsecurity-advisories@github.com
N/A
https://www.npmjs.com/package/%40ckeditor/ckeditor5-paste-from-officesecurity-advisories@github.com
N/A
https://www.npmjs.com/package/%40ckeditor/ckeditor5-widgetsecurity-advisories@github.com
N/A
Hyperlink: https://github.com/ckeditor/ckeditor5/security/advisories/GHSA-3rh3-wfr4-76mj
Source: security-advisories@github.com
Resource:
Third Party Advisory
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-engine
Source: security-advisories@github.com
Resource: N/A
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-font
Source: security-advisories@github.com
Resource: N/A
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-image
Source: security-advisories@github.com
Resource: N/A
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-list
Source: security-advisories@github.com
Resource: N/A
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-markdown-gfm
Source: security-advisories@github.com
Resource: N/A
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-media-embed
Source: security-advisories@github.com
Resource: N/A
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-paste-from-office
Source: security-advisories@github.com
Resource: N/A
Hyperlink: https://www.npmjs.com/package/%40ckeditor/ckeditor5-widget
Source: security-advisories@github.com
Resource: N/A

Change History

0
Information is not available yet

Similar CVEs

175Records found

CVE-2018-13251
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.36% / 57.32%
||
7 Day CHG~0.00%
Published-05 Jul, 2018 | 14:00
Updated-05 Aug, 2024 | 09:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In libming 0.4.8, there is an excessive memory allocation attempt in the readBytes function of the util/read.c file, related to parseSWF_DEFINEBITSJPEG2. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.

Action-Not Available
Vendor-libmingn/a
Product-libmingn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2018-12641
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.60% / 68.65%
||
7 Day CHG~0.00%
Published-22 Jun, 2018 | 12:00
Updated-05 Aug, 2024 | 08:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args. This can occur during execution of nm-new.

Action-Not Available
Vendor-n/aGNU
Product-binutilsn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2018-0031
Matching Score-4
Assigner-Juniper Networks, Inc.
ShareView Details
Matching Score-4
Assigner-Juniper Networks, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.19% / 40.99%
||
7 Day CHG~0.00%
Published-11 Jul, 2018 | 18:00
Updated-17 Sep, 2024 | 02:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Junos OS: Receipt of specially crafted UDP packets over MPLS may bypass stateless IP firewall rules

Receipt of specially crafted UDP/IP packets over MPLS may be able to bypass a stateless firewall filter. The crafted UDP packets must be encapsulated and meet a very specific packet format to be classified in a way that bypasses IP firewall filter rules. The packets themselves do not cause a service interruption (e.g. RPD crash), but receipt of a high rate of UDP packets may be able to contribute to a denial of service attack. This issue only affects processing of transit UDP/IP packets over MPLS, received on an interface with MPLS enabled. TCP packet processing and non-MPLS encapsulated UDP packet processing are unaffected by this issue. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D76; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D66, 12.3X48-D70; 14.1X53 versions prior to 14.1X53-D47; 15.1 versions prior to 15.1F6-S10, 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400; 15.1X53 versions prior to 15.1X53-D67 on QFX10K; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX; 16.1 versions prior to 16.1R3-S8, 16.1R4-S9, 16.1R5-S4, 16.1R6-S3, 16.1R7; 16.2 versions prior to 16.2R1-S6, 16.2R2-S5, 16.2R3; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 versions prior to 17.2X75-D100; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.1 versions prior to 18.1R2; 18.2X75 versions prior to 18.2X75-D5.

Action-Not Available
Vendor-Juniper Networks, Inc.
Product-qfx5200nfx250junosqfx5110qfx10000ex3400ex2300Junos OS
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2017-9129
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.81% / 73.34%
||
7 Day CHG~0.00%
Published-21 Jun, 2017 | 07:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The wav_open_read function in frontend/input.c in Freeware Advanced Audio Coder (FAAC) 1.28 allows remote attackers to cause a denial of service (large loop) via a crafted wav file.

Action-Not Available
Vendor-audiocodingn/a
Product-freeware_advanced_audio_codern/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2017-9259
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-4.23% / 88.31%
||
7 Day CHG~0.00%
Published-27 Jul, 2017 | 06:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The TDStretch::acceptNewOverlapLength function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (memory allocation error and application crash) via a crafted wav file.

Action-Not Available
Vendor-surinan/a
Product-soundtouchn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-23024
Matching Score-4
Assigner-F5, Inc.
ShareView Details
Matching Score-4
Assigner-F5, Inc.
CVSS Score-7.5||HIGH
EPSS-0.65% / 69.81%
||
7 Day CHG~0.00%
Published-25 Jan, 2022 | 19:11
Updated-03 Aug, 2024 | 03:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

On BIG-IP AFM version 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1.x before 14.1.4.2, and all versions of 13.1.x, when the IPsec application layer gateway (ALG) logging profile is configured on an IPsec ALG virtual server, undisclosed IPsec traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Action-Not Available
Vendor-n/aF5, Inc.
Product-big-ip_advanced_firewall_managerBIG-IP AFM
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-32617
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-4.7||MEDIUM
EPSS-0.07% / 23.20%
||
7 Day CHG~0.00%
Published-17 May, 2021 | 00:00
Updated-03 Aug, 2024 | 23:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Denial of service in Exiv2

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An inefficient algorithm (quadratic complexity) was found in Exiv2 versions v0.27.3 and earlier. The inefficient algorithm is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.4. Note that this bug is only triggered when _writing_ the metadata, which is a less frequently used Exiv2 operation than _reading_ the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `rm`.

Action-Not Available
Vendor-Fedora ProjectExiv2
Product-exiv2fedoraexiv2
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2017-7940
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.20% / 42.48%
||
7 Day CHG~0.00%
Published-18 Apr, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The iw_read_gif_file function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to consume an amount of available memory via a crafted file.

Action-Not Available
Vendor-entropyminen/a
Product-imageworsenern/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-39877
Matching Score-4
Assigner-GitLab Inc.
ShareView Details
Matching Score-4
Assigner-GitLab Inc.
CVSS Score-7.7||HIGH
EPSS-0.18% / 39.62%
||
7 Day CHG~0.00%
Published-04 Oct, 2021 | 16:41
Updated-04 Aug, 2024 | 02:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability was discovered in GitLab starting with version 12.2 that allows an attacker to cause uncontrolled resource consumption with a specially crafted file.

Action-Not Available
Vendor-GitLab Inc.
Product-gitlabGitLab
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2017-7521
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.9||MEDIUM
EPSS-1.00% / 76.03%
||
7 Day CHG~0.00%
Published-27 Jun, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to remote denial-of-service due to memory exhaustion caused by memory leaks and double-free issue in extract_x509_extension().

Action-Not Available
Vendor-openvpnOpenVPN Technologies, Inc
Product-openvpnOpenVPN
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-415
Double Free
CWE ID-CWE-772
Missing Release of Resource after Effective Lifetime
CVE-2017-3793
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-4||MEDIUM
EPSS-0.41% / 60.28%
||
7 Day CHG~0.00%
Published-20 Apr, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the TCP normalizer of Cisco Adaptive Security Appliance (ASA) Software (8.0 through 8.7 and 9.0 through 9.6) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause Cisco ASA and FTD to drop any further incoming traffic on all interfaces, resulting in a denial of service (DoS) condition. The vulnerability is due to improper limitation of the global out-of-order TCP queue for specific block sizes. An attacker could exploit this vulnerability by sending a large number of unique permitted TCP connections with out-of-order segments. An exploit could allow the attacker to exhaust available blocks in the global out-of-order TCP queue, causing the dropping of any further incoming traffic on all interfaces and resulting in a DoS condition. Cisco Bug IDs: CSCvb46321.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-adaptive_security_appliance_softwareCisco ASA Software and Cisco FTD Software
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-399
Not Available
CVE-2017-3140
Matching Score-4
Assigner-Internet Systems Consortium (ISC)
ShareView Details
Matching Score-4
Assigner-Internet Systems Consortium (ISC)
CVSS Score-3.7||LOW
EPSS-20.40% / 95.32%
||
7 Day CHG~0.00%
Published-16 Jan, 2019 | 20:00
Updated-17 Sep, 2024 | 04:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
An error processing RPZ rules can cause named to loop endlessly after handling a query

If named is configured to use Response Policy Zones (RPZ) an error processing some rule types can lead to a condition where BIND will endlessly loop while handling a query. Affects BIND 9.9.10, 9.10.5, 9.11.0->9.11.1, 9.9.10-S1, 9.10.5-S1.

Action-Not Available
Vendor-NetApp, Inc.Internet Systems Consortium, Inc.
Product-oncommand_balancebindelement_softwaredata_ontap_edgeBIND 9
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-3479
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.10% / 27.71%
||
7 Day CHG~0.00%
Published-31 Mar, 2021 | 00:00
Updated-03 Aug, 2024 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There's a flaw in OpenEXR's Scanline API functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger excessive consumption of memory, resulting in an impact to system availability.

Action-Not Available
Vendor-openexrn/aDebian GNU/Linux
Product-openexrdebian_linuxOpenEXR
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2021-32723
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.4||HIGH
EPSS-0.37% / 58.17%
||
7 Day CHG~0.00%
Published-28 Jun, 2021 | 19:15
Updated-03 Aug, 2024 | 23:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Regular Expression Denial of Service (ReDoS) in Prism

Prism is a syntax highlighting library. Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS). When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. This problem has been fixed in Prism v1.24. As a workaround, do not use ASCIIDoc or ERB to highlight untrusted text. Other languages are not affected and can be used to highlight untrusted text.

Action-Not Available
Vendor-prismjsPrismJSOracle Corporation
Product-application_expressprismprism
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2011-3348
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-4.3||MEDIUM
EPSS-51.26% / 97.79%
||
7 Day CHG~0.00%
Published-19 Sep, 2011 | 15:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.

Action-Not Available
Vendor-n/aThe Apache Software FoundationRed Hat, Inc.
Product-http_serverenterprise_linuxjboss_enterprise_web_servern/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-29057
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 16.67%
||
7 Day CHG~0.00%
Published-11 Aug, 2023 | 00:00
Updated-09 Oct, 2024 | 18:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in StaticPool in SUCHMOKUO node-worker-threads-pool version 1.4.3, allows attackers to cause a denial of service.

Action-Not Available
Vendor-thoughtworksn/a
Product-node-worker-threads-pooln/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-23053
Matching Score-4
Assigner-F5, Inc.
ShareView Details
Matching Score-4
Assigner-F5, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.87% / 74.24%
||
7 Day CHG~0.00%
Published-14 Sep, 2021 | 12:28
Updated-03 Aug, 2024 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

On version 15.1.x before 15.1.3, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6, when the brute force protection feature of BIG-IP Advanced WAF or BIG-IP ASM is enabled on a virtual server and the virtual server is under brute force attack, the MySQL database may run out of disk space due to lack of row limit on undisclosed tables in the MYSQL database. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Action-Not Available
Vendor-n/aF5, Inc.
Product-big-ip_advanced_web_application_firewallbig-ip_application_security_managerBIG-IP Advanced WAF and BIG-IP ASM
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2021-23215
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.09% / 26.40%
||
7 Day CHG+0.01%
Published-08 Jun, 2021 | 00:00
Updated-03 Aug, 2024 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.

Action-Not Available
Vendor-openexrn/aDebian GNU/LinuxFedora Project
Product-openexrdebian_linuxfedoraOpenEXR
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-190
Integer Overflow or Wraparound
CVE-2021-22955
Matching Score-4
Assigner-HackerOne
ShareView Details
Matching Score-4
Assigner-HackerOne
CVSS Score-7.5||HIGH
EPSS-0.67% / 70.42%
||
7 Day CHG~0.00%
Published-07 Dec, 2021 | 13:12
Updated-03 Aug, 2024 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A unauthenticated denial of service vulnerability exists in Citrix ADC <13.0-83.27, <12.1-63.22 and 11.1-65.23 when configured as a VPN (Gateway) or AAA virtual server could allow an attacker to cause a temporary disruption of the Management GUI, Nitro API, and RPC communication.

Action-Not Available
Vendor-n/aCitrix (Cloud Software Group, Inc.)
Product-gatewayapplication_delivery_controller_firmwareapplication_delivery_controllerCitrix ADC, Citrix Gateway
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-35013
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.27% / 50.14%
||
7 Day CHG-0.14%
Published-16 Aug, 2022 | 20:12
Updated-03 Aug, 2024 | 09:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PNGDec commit 8abf6be was discovered to contain a FPE via SaveBMP at /linux/main.cpp.

Action-Not Available
Vendor-pngdec_projectn/a
Product-pngdecn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-54658
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.13% / 33.58%
||
7 Day CHG~0.00%
Published-10 Feb, 2025 | 18:09
Updated-19 Mar, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.4 and iPadOS 17.4, Safari 17.4, tvOS 17.4, watchOS 10.4, visionOS 1.1, macOS Sonoma 14.4. Processing web content may lead to a denial-of-service.

Action-Not Available
Vendor-Apple Inc.
Product-watchosiphone_osmacostvosvisionossafariipadosmacOSSafariiOS and iPadOStvOSvisionOSwatchOS
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-37050
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.11% / 30.23%
||
7 Day CHG~0.00%
Published-22 Aug, 2023 | 00:00
Updated-02 Jul, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Poppler 22.07.0, PDFDoc::savePageAs in PDFDoc.c callows attackers to cause a denial-of-service (application crashes with SIGABRT) by crafting a PDF file in which the xref data structure is mishandled in getCatalog processing. Note that this vulnerability is caused by the incomplete patch of CVE-2018-20662.

Action-Not Available
Vendor-n/afreedesktop.orgDebian GNU/Linux
Product-popplerdebian_linuxn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2024-44192
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.10% / 27.71%
||
7 Day CHG~0.00%
Published-10 Mar, 2025 | 19:11
Updated-14 Mar, 2025 | 13:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The issue was addressed with improved checks. This issue is fixed in watchOS 11, macOS Sequoia 15, Safari 18, visionOS 2, iOS 18 and iPadOS 18, tvOS 18. Processing maliciously crafted web content may lead to an unexpected process crash.

Action-Not Available
Vendor-Apple Inc.
Product-tvosmacossafariiphone_osvisionoswatchosvisionOSSafariwatchOSmacOStvOSiOS and iPadOS
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2021-20234
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.43% / 61.39%
||
7 Day CHG~0.00%
Published-01 Apr, 2021 | 13:46
Updated-03 Aug, 2024 | 17:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An uncontrolled resource consumption (memory leak) flaw was found in the ZeroMQ client in versions before 4.3.3 in src/pipe.cpp. This issue causes a client that connects to multiple malicious or compromised servers to crash. The highest threat from this vulnerability is to system availability.

Action-Not Available
Vendor-zeromqn/a
Product-libzmqzeromq
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2017-15298
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.43% / 61.55%
||
7 Day CHG~0.00%
Published-14 Oct, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Git through 2.14.2 mishandles layers of tree objects, which allows remote attackers to cause a denial of service (memory consumption) via a crafted repository, aka a Git bomb. This can also have an impact of disk consumption; however, an affected process typically would not survive its attempt to build the data structure in memory before writing to disk.

Action-Not Available
Vendor-git-scmn/aCanonical Ltd.
Product-ubuntu_linuxgitn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
  • Previous
  • 1
  • 2
  • 3
  • 4
  • Next
Details not found