Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2024-02-26 CVE-2024-26603 Infinite Loop vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Stop relying on userspace for info to fault in xsave buffer Before this change, the expected size of the user space buffer was taken from fx_sw->xstate_size.
local
low complexity
linux CWE-835
5.5
2024-02-19 CVE-2024-25710 Infinite Loop vulnerability in Apache Commons Compress
Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Apache Commons Compress.This issue affects Apache Commons Compress: from 1.3 through 1.25.0. Users are recommended to upgrade to version 1.26.0 which fixes the issue.
local
low complexity
apache CWE-835
5.5
2024-01-24 CVE-2021-42143 Infinite Loop vulnerability in Contiki-Ng Tinydtls 20180830
An issue was discovered in Contiki-NG tinyDTLS through master branch 53a0d97.
network
low complexity
contiki-ng CWE-835
critical
9.1
2024-01-24 CVE-2023-51890 Infinite Loop vulnerability in Ctan Mathtex
An infinite loop issue discovered in Mathtex 1.05 and before allows a remote attackers to consume CPU resources via crafted string in the application URL.
network
low complexity
ctan CWE-835
7.5
2024-01-16 CVE-2023-45232 Infinite Loop vulnerability in Tianocore Edk2
EDK2's Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6.
network
low complexity
tianocore CWE-835
7.5
2024-01-16 CVE-2023-45233 Infinite Loop vulnerability in Tianocore Edk2
EDK2's Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6.
network
low complexity
tianocore CWE-835
7.5
2024-01-12 CVE-2023-0437 Infinite Loop vulnerability in Mongodb C Driver
When calling bson_utf8_validate on some inputs a loop with an exit condition that cannot be reached may occur, i.e.
network
low complexity
mongodb CWE-835
7.5
2024-01-10 CVE-2023-50120 Infinite Loop vulnerability in Gpac 2.3
MP4Box GPAC version 2.3-DEV-rev636-gfbd7e13aa-master was discovered to contain an infinite loop in the function av1_uvlc at media_tools/av_parsers.c.
local
low complexity
gpac CWE-835
5.5
2024-01-10 CVE-2023-47997 Infinite Loop vulnerability in Freeimage Project Freeimage 3.18.0
An issue discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap in FreeImage 3.18.0 leads to an infinite loop and allows attackers to cause a denial of service.
network
low complexity
freeimage-project CWE-835
6.5
2024-01-02 CVE-2023-43511 Infinite Loop vulnerability in Qualcomm products
Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
network
low complexity
qualcomm CWE-835
7.5