Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2018-06-12 CVE-2018-12228 Infinite Loop vulnerability in Asterisk Open Source
An issue was discovered in Asterisk Open Source 15.x before 15.4.1.
network
low complexity
asterisk CWE-835
6.8
2018-06-01 CVE-2018-11657 Infinite Loop vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.
network
low complexity
miniupnp-project CWE-835
5.0
2018-05-22 CVE-2018-11365 Infinite Loop vulnerability in Wizardmac Readstat 0.1.1
sas/readstat_sas7bcat_read.c in libreadstat.a in ReadStat 0.1.1 has an infinite loop.
network
low complexity
wizardmac CWE-835
5.0
2018-05-18 CVE-2017-18273 Infinite Loop vulnerability in multiple products
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in a GetImageIndexInList call.
7.1
2018-05-18 CVE-2017-18271 Infinite Loop vulnerability in multiple products
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted MIFF image file.
7.1
2018-05-10 CVE-2018-10981 Infinite Loop vulnerability in multiple products
An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request.
local
low complexity
debian xen CWE-835
4.9
2018-05-10 CVE-2017-18267 Infinite Loop vulnerability in multiple products
The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.
4.3
2018-04-29 CVE-2018-10546 Infinite Loop vulnerability in PHP
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5.
network
low complexity
php canonical debian netapp CWE-835
5.0
2018-04-25 CVE-2018-1339 Infinite Loop vulnerability in Apache Tika
A carefully crafted (or fuzzed) file can trigger an infinite loop in Apache Tika's ChmParser in versions of Apache Tika before 1.18.
local
low complexity
apache CWE-835
5.5
2018-04-25 CVE-2018-1338 Infinite Loop vulnerability in Apache Tika
A carefully crafted (or fuzzed) file can trigger an infinite loop in Apache Tika's BPGParser in versions of Apache Tika before 1.18.
local
low complexity
apache CWE-835
5.5