Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2017-09-14 | CVE-2017-12997 | Infinite Loop vulnerability in Tcpdump The LLDP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-lldp.c:lldp_private_8021_print(). | 7.5 |
2017-09-14 | CVE-2017-12995 | Infinite Loop vulnerability in Tcpdump The DNS parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-domain.c:ns_print(). | 7.5 |
2017-09-14 | CVE-2017-12990 | Infinite Loop vulnerability in Tcpdump The ISAKMP parser in tcpdump before 4.9.2 could enter an infinite loop due to bugs in print-isakmp.c, several functions. | 7.5 |
2017-09-14 | CVE-2017-12989 | Infinite Loop vulnerability in Tcpdump The RESP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-resp.c:resp_get_length(). | 7.5 |
2017-09-09 | CVE-2017-14229 | Infinite Loop vulnerability in Jasper Project Jasper 2.0.13 There is an infinite loop in the jpc_dec_tileinit function in jpc/jpc_dec.c of Jasper 2.0.13. | 7.5 |
2017-09-07 | CVE-2017-14173 | Infinite Loop vulnerability in multiple products In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected. | 6.5 |
2017-08-31 | CVE-2017-14058 | Infinite Loop vulnerability in Ffmpeg 3.3.3 In FFmpeg 2.4 and 3.3.3, the read_data function in libavformat/hls.c does not restrict reload attempts for an insufficient list, which allows remote attackers to cause a denial of service (infinite loop). | 6.5 |
2017-08-30 | CVE-2017-13767 | Infinite Loop vulnerability in Wireshark In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. | 7.5 |
2017-08-29 | CVE-2017-13756 | Infinite Loop vulnerability in multiple products In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls. | 5.5 |
2017-08-29 | CVE-2017-13728 | Infinite Loop vulnerability in GNU Ncurses 6.0 There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic. | 7.5 |