Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2018-07-23 CVE-2018-1999012 Infinite Loop vulnerability in Ffmpeg
FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM.
network
ffmpeg CWE-835
7.1
2018-07-20 CVE-2018-14445 Infinite Loop vulnerability in Axiosys Bento4 1.5.1624
In Bento4 v1.5.1-624, AP4_File::ParseStream in Ap4File.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted MP4 file.
network
axiosys CWE-835
4.3
2018-07-19 CVE-2018-14368 Infinite Loop vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop.
network
low complexity
wireshark debian CWE-835
7.5
2018-07-19 CVE-2018-14341 Infinite Loop vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop.
network
low complexity
wireshark debian CWE-835
7.5
2018-07-19 CVE-2018-14339 Infinite Loop vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop.
network
low complexity
wireshark debian CWE-835
7.5
2018-07-17 CVE-2018-14347 Infinite Loop vulnerability in multiple products
GNU Libextractor before 1.7 contains an infinite loop vulnerability in EXTRACTOR_mpeg_extract_method (mpeg_extractor.c).
network
debian gnu CWE-835
4.3
2018-07-13 CVE-2018-14051 Infinite Loop vulnerability in Libwav Project Libwav
The function wav_read in libwav.c in libwav through 2017-04-20 has an infinite loop.
network
low complexity
libwav-project CWE-835
5.0
2018-07-03 CVE-2018-8036 Infinite Loop vulnerability in Apache Pdfbox
In Apache PDFBox 1.8.0 to 1.8.14 and 2.0.0RC1 to 2.0.10, a carefully crafted (or fuzzed) file can trigger an infinite loop which leads to an out of memory exception in Apache PDFBox's AFMParser.
network
low complexity
apache CWE-835
6.5
2018-06-27 CVE-2018-12913 Infinite Loop vulnerability in Miniz Project Miniz 2.0.7
In Miniz 2.0.7, tinfl_decompress in miniz_tinfl.c has an infinite loop because sym2 and counter can both remain equal to zero.
network
low complexity
miniz-project CWE-835
5.0
2018-06-14 CVE-2018-12418 Infinite Loop vulnerability in Junrar Project Junrar 0.6/0.7/1.0.0
Archive.java in Junrar before 1.0.1, as used in Apache Tika and other products, is affected by a denial of service vulnerability due to an infinite loop when handling corrupt RAR files.
4.3