Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2018-01-16 CVE-2018-5711 Infinite Loop vulnerability in multiple products
gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function.
local
low complexity
php debian canonical CWE-835
5.5
2018-01-14 CVE-2018-5686 Infinite Loop vulnerability in multiple products
In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered.
4.3
2018-01-14 CVE-2018-5685 Infinite Loop vulnerability in multiple products
In GraphicsMagick 1.3.27, there is an infinite loop and application hang in the ReadBMPImage function (coders/bmp.c).
4.3
2018-01-12 CVE-2017-13195 Infinite Loop vulnerability in Google Android
In the ihevcd_parse_sps function of ihevcd_parse_headers.c, several parameter values could be negative which could lead to negative indexes which could lead to an infinite loop.
network
low complexity
google CWE-835
7.8
2018-01-12 CVE-2017-13193 Infinite Loop vulnerability in Google Android
In ihevcd_decode.c there is a possible infinite loop due to bytes for an sps of unsupported resolution resulting in the same sps being fed in over and over.
network
low complexity
google CWE-835
7.8
2018-01-12 CVE-2017-13192 Infinite Loop vulnerability in Google Android
In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero after the first slice could result in an infinite loop.
network
low complexity
google CWE-835
7.8
2018-01-12 CVE-2017-13191 Infinite Loop vulnerability in Google Android
In the ihevcd_decode function of ihevcd_decode.c, there is an infinite loop due to an incomplete frame error.
network
low complexity
google CWE-835
7.8
2018-01-12 CVE-2018-5650 Infinite Loop vulnerability in Long Range ZIP Project Long Range ZIP 0.631
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c.
4.3
2018-01-05 CVE-2018-5253 Infinite Loop vulnerability in Axiosys Bento4 1.5.1.0
The AP4_FtypAtom class in Core/Ap4FtypAtom.cpp in Bento4 1.5.1.0 has an Infinite loop via a crafted MP4 file that triggers size mishandling.
network
axiosys CWE-835
6.8
2017-12-14 CVE-2017-17681 Infinite Loop vulnerability in multiple products
In ImageMagick 7.0.7-12 Q16, an infinite loop vulnerability was found in the function ReadPSDChannelZip in coders/psd.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted psd image file.
7.1