Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2019-02-21 CVE-2018-6687 Infinite Loop vulnerability in Mcafee Getsusp 3.0.0.461
Loop with Unreachable Exit Condition ('Infinite Loop') in McAfee GetSusp (GetSusp) 3.0.0.461 and earlier allows attackers to DoS a manual GetSusp scan via while scanning a specifically crafted file .
local
low complexity
mcafee CWE-835
5.5
2019-02-20 CVE-2018-5818 Infinite Loop vulnerability in multiple products
An error within the "parse_rollei()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infinite loop.
network
low complexity
libraw debian CWE-835
5.0
2019-02-04 CVE-2019-1000020 Infinite Loop vulnerability in multiple products
libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop.
6.5
2019-02-01 CVE-2017-18361 Infinite Loop vulnerability in Pylonsproject Colander
In Pylons Colander through 1.6, the URL validator allows an attacker to potentially cause an infinite loop thereby causing a denial of service via an unclosed parenthesis.
network
low complexity
pylonsproject CWE-835
5.0
2019-01-25 CVE-2019-3819 Infinite Loop vulnerability in multiple products
A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace.
local
low complexity
linux debian canonical opensuse CWE-835
4.9
2019-01-16 CVE-2019-6462 Infinite Loop vulnerability in Cairographics Cairo 1.16.0
An issue was discovered in cairo 1.16.0.
network
low complexity
cairographics CWE-835
6.5
2019-01-02 CVE-2019-3573 Infinite Loop vulnerability in Libsixel Project Libsixel 1.8.2
In libsixel v1.8.2, there is an infinite loop in the function sixel_decode_raw_impl() in the file fromsixel.c, as demonstrated by sixel2png.
4.3
2018-12-28 CVE-2018-20578 Infinite Loop vulnerability in Nuttx
An issue was discovered in NuttX before 7.27.
network
low complexity
nuttx CWE-835
5.0
2018-12-26 CVE-2018-20482 Infinite Loop vulnerability in multiple products
GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root).
1.9
2018-12-26 CVE-2018-20467 Infinite Loop vulnerability in multiple products
In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption.
4.3