Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2017-09-30 CVE-2017-14932 Infinite Loop vulnerability in GNU Binutils 2.29
decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF file.
local
low complexity
gnu CWE-835
5.5
2017-09-30 CVE-2017-14929 Infinite Loop vulnerability in Freedesktop Poppler 0.59.0
In Poppler 0.59.0, memory corruption occurs in a call to Object::dictLookup() in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opFill, Gfx::doPatternFill, Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a Gfx.cc infinite loop), a different vulnerability than CVE-2017-14519.
network
low complexity
freedesktop CWE-835
5.0
2017-09-26 CVE-2017-14741 Infinite Loop vulnerability in Imagemagick 7.0.73
The ReadCAPTIONImage function in coders/caption.c in ImageMagick 7.0.7-3 allows remote attackers to cause a denial of service (infinite loop) via a crafted font file.
4.3
2017-09-22 CVE-2017-6267 Infinite Loop vulnerability in Nvidia GPU Driver
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect initialization of internal objects can cause an infinite loop which may lead to a denial of service.
local
low complexity
nvidia microsoft CWE-835
4.9
2017-09-20 CVE-2017-14339 Infinite Loop vulnerability in Yadifa
The DNS packet parser in YADIFA before 2.2.6 does not check for the presence of infinite pointer loops, and thus it is possible to force it to enter an infinite loop.
network
low complexity
yadifa CWE-835
7.8
2017-09-17 CVE-2017-14519 Infinite Loop vulnerability in Freedesktop Poppler 0.59.0
In Poppler 0.59.0, memory corruption occurs in a call to Object::streamGetChar in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opShowText, and Gfx::doShowText calls (aka a Gfx.cc infinite loop).
network
low complexity
freedesktop CWE-835
5.0
2017-09-14 CVE-2017-12997 Infinite Loop vulnerability in Tcpdump
The LLDP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-lldp.c:lldp_private_8021_print().
network
low complexity
tcpdump CWE-835
5.0
2017-09-14 CVE-2017-12995 Infinite Loop vulnerability in Tcpdump
The DNS parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-domain.c:ns_print().
network
low complexity
tcpdump CWE-835
5.0
2017-09-14 CVE-2017-12990 Infinite Loop vulnerability in Tcpdump
The ISAKMP parser in tcpdump before 4.9.2 could enter an infinite loop due to bugs in print-isakmp.c, several functions.
network
low complexity
tcpdump CWE-835
5.0
2017-09-14 CVE-2017-12989 Infinite Loop vulnerability in Tcpdump
The RESP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-resp.c:resp_get_length().
network
low complexity
tcpdump CWE-835
5.0