Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2018-08-25 CVE-2018-15856 Infinite Loop vulnerability in multiple products
An infinite loop when reaching EOL unexpectedly in compose/parser.c (aka the keymap parser) in xkbcommon before 0.8.1 could be used by local attackers to cause a denial of service during parsing of crafted keymap files.
local
low complexity
xkbcommon canonical CWE-835
2.1
2018-08-23 CVE-2018-1999044 Infinite Loop vulnerability in Jenkins
A denial of service vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in CronTab.java that allows attackers with Overall/Read permission to have a request handling thread enter an infinite loop.
network
low complexity
jenkins CWE-835
4.0
2018-08-16 CVE-2018-14567 Infinite Loop vulnerability in multiple products
libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251.
4.3
2018-08-16 CVE-2018-11771 Infinite Loop vulnerability in multiple products
When reading a specially crafted ZIP archive, the read method of Apache Commons Compress 1.7 to 1.17's ZipArchiveInputStream can fail to return the correct EOF indication after the end of the stream has been reached.
local
low complexity
apache oracle CWE-835
5.5
2018-08-02 CVE-2018-1336 Infinite Loop vulnerability in multiple products
An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service.
network
low complexity
apache redhat debian canonical CWE-835
7.5
2018-08-01 CVE-2016-9581 Infinite Loop vulnerability in Uclouvain Openjpeg 2.1.2
An infinite loop vulnerability in tiftoimage that results in heap buffer overflow in convert_32s_C1P1 was found in openjpeg 2.1.2.
network
low complexity
uclouvain CWE-835
8.8
2018-07-27 CVE-2017-2646 Infinite Loop vulnerability in Redhat Keycloak
It was found that when Keycloak before 2.5.5 receives a Logout request with a Extensions in the middle of the request, the SAMLSloRequestParser.parse() method ends in a infinite loop.
network
low complexity
redhat CWE-835
5.0
2018-07-27 CVE-2017-2670 Infinite Loop vulnerability in multiple products
It was found in Undertow before 1.3.28 that with non-clean TCP close, the Websocket server gets into infinite loop on every IO thread, effectively causing DoS.
network
low complexity
redhat debian CWE-835
5.0
2018-07-23 CVE-2018-10912 Infinite Loop vulnerability in multiple products
keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement.
network
low complexity
keycloak redhat CWE-835
4.0
2018-07-23 CVE-2018-1999012 Infinite Loop vulnerability in Ffmpeg
FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM.
network
ffmpeg CWE-835
7.1