Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2017-09-07 CVE-2017-14173 Infinite Loop vulnerability in multiple products
In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected.
4.3
2017-08-31 CVE-2017-14058 Infinite Loop vulnerability in Ffmpeg 3.3.3
In FFmpeg 2.4 and 3.3.3, the read_data function in libavformat/hls.c does not restrict reload attempts for an insufficient list, which allows remote attackers to cause a denial of service (infinite loop).
network
ffmpeg CWE-835
4.3
2017-08-30 CVE-2017-13767 Infinite Loop vulnerability in Wireshark
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop.
network
low complexity
wireshark CWE-835
7.5
2017-08-29 CVE-2017-13756 Infinite Loop vulnerability in multiple products
In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.
local
low complexity
sleuthkit debian CWE-835
5.5
2017-08-29 CVE-2017-13728 Infinite Loop vulnerability in GNU Ncurses 6.0
There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic.
network
low complexity
gnu CWE-835
7.5
2017-08-15 CVE-2017-12852 Infinite Loop vulnerability in Numpy
The numpy.pad function in Numpy 1.13.1 and older versions is missing input validation.
network
low complexity
numpy CWE-835
5.0
2017-08-07 CVE-2015-7850 Infinite Loop vulnerability in NTP
ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.
network
low complexity
ntp debian netapp CWE-835
4.0
2017-07-31 CVE-2017-11118 Infinite Loop vulnerability in Openexif Project Openexif 2.1.4
The ExifImageFile::readImage function in ExifImageFileRead.cpp in OpenExif 2.1.4 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted jpg file.
7.1
2017-07-27 CVE-2017-9258 Infinite Loop vulnerability in Surina Soundtouch 1.9.2
The TDStretch::processSamples function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted wav file.
network
surina CWE-835
7.1
2017-07-25 CVE-2017-11627 Infinite Loop vulnerability in Qpdf Project Qpdf 6.0.0
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the PointerHolder function in PointerHolder.hh, aka an "infinite loop."
4.3