Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2020-10-16 CVE-2019-18796 Infinite Loop vulnerability in Un4Seen Bass 2.4.14.1
The BASS Audio Library 2.4.14 under Windows is prone to a BASS_StreamCreateFile Denial of Service vulnerability (infinite loop) via a crafted .mp3 file.
network
low complexity
un4seen CWE-835
6.5
2020-10-06 CVE-2020-26575 Infinite Loop vulnerability in multiple products
In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop.
network
low complexity
wireshark fedoraproject debian oracle CWE-835
7.5
2020-10-06 CVE-2020-15598 Infinite Loop vulnerability in multiple products
Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request.
network
low complexity
trustwave debian CWE-835
7.5
2020-10-06 CVE-2020-25641 Infinite Loop vulnerability in multiple products
A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7.
local
low complexity
linux redhat opensuse debian canonical CWE-835
5.5
2020-09-25 CVE-2020-25625 Infinite Loop vulnerability in multiple products
hw/usb/hcd-ohci.c in QEMU 5.0.0 has an infinite loop when a TD list has a loop.
local
high complexity
qemu debian CWE-835
5.3
2020-09-14 CVE-2020-25574 Infinite Loop vulnerability in Hyper Http
An issue was discovered in the http crate before 0.1.20 for Rust.
network
low complexity
hyper CWE-835
7.5
2020-08-21 CVE-2020-12457 Infinite Loop vulnerability in Wolfssl
An issue was discovered in wolfSSL before 4.5.0.
network
low complexity
wolfssl CWE-835
7.5
2020-08-14 CVE-2019-19643 Infinite Loop vulnerability in ISE Smart Connect KNX Vaillant 1.2.839
ise smart connect KNX Vaillant 1.2.839 contain a Denial of Service.
network
low complexity
ise CWE-835
7.5
2020-08-11 CVE-2020-0247 Infinite Loop vulnerability in Google Android 10.0/8.0/8.1
In Threshold::getHistogram of ImageProcessHelper.java, there is a possible crash loop due to an uncaught exception.
local
low complexity
google CWE-835
5.5
2020-08-10 CVE-2020-15654 Infinite Loop vulnerability in multiple products
When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not.
network
low complexity
mozilla canonical CWE-835
6.5