Vulnerabilities (CVE)

Filtered by CWE-835
Total 550 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5650 1 Long Range Zip Project 1 Long Range Zip 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.
CVE-2017-9358 1 Asterisk 2 Certified Asterisk, Open Source 2023-12-10 5.0 MEDIUM 7.5 HIGH
A memory exhaustion vulnerability exists in Asterisk Open Source 13.x before 13.15.1 and 14.x before 14.4.1 and Certified Asterisk 13.13 before 13.13-cert4, which can be triggered by sending specially crafted SCCP packets causing an infinite loop and leading to memory exhaustion (by message logging in that loop).
CVE-2017-14339 1 Yadifa 1 Yadifa 2023-12-10 7.8 HIGH 7.5 HIGH
The DNS packet parser in YADIFA before 2.2.6 does not check for the presence of infinite pointer loops, and thus it is possible to force it to enter an infinite loop. This can cause high CPU usage and makes the server unresponsive.
CVE-2017-13191 1 Google 1 Android 2023-12-10 7.8 HIGH 7.5 HIGH
In the ihevcd_decode function of ihevcd_decode.c, there is an infinite loop due to an incomplete frame error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380403.
CVE-2017-13756 2 Debian, Sleuthkit 2 Debian Linux, The Sleuth Kit 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.
CVE-2017-10986 1 Freeradius 1 Freeradius 2023-12-10 5.0 MEDIUM 7.5 HIGH
An FR-GV-303 issue in FreeRADIUS 3.x before 3.0.15 allows "DHCP - Infinite read in dhcp_attr2vp()" and a denial of service.
CVE-2017-9349 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.
CVE-2017-8871 2 Gnome, Opensuse 2 Libcroco, Leap 2023-12-10 7.1 HIGH 6.5 MEDIUM
The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.
CVE-2017-14929 1 Freedesktop 1 Poppler 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Poppler 0.59.0, memory corruption occurs in a call to Object::dictLookup() in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opFill, Gfx::doPatternFill, Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a Gfx.cc infinite loop), a different vulnerability than CVE-2017-14519.
CVE-2017-11625 1 Qpdf Project 1 Qpdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the QPDF::resolveObjectsInStream function in QPDF.cc, aka an "infinite loop."
CVE-2017-9330 2 Debian, Qemu 2 Debian Linux, Qemu 2023-12-10 1.9 LOW 5.6 MEDIUM
QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.
CVE-2017-15024 1 Gnu 1 Binutils 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
find_abstract_instance_name in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.
CVE-2017-2909 1 Cesanta 1 Mongoose 2023-12-10 7.8 HIGH 7.5 HIGH
An infinite loop programming error exists in the DNS server functionality of Cesanta Mongoose 6.8 library. A specially crafted DNS request can cause an infinite loop resulting in high CPU usage and Denial Of Service. An attacker can send a packet over the network to trigger this vulnerability.
CVE-2018-5711 3 Canonical, Debian, Php 3 Ubuntu Linux, Debian Linux, Php 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecreatefromstring PHP function. This is related to GetCode_ and gdImageCreateFromGifCtx.
CVE-2017-9345 1 Wireshark 1 Wireshark 2023-12-10 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dns.c by trying to detect self-referencing pointers.
CVE-2017-6267 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect initialization of internal objects can cause an infinite loop which may lead to a denial of service.
CVE-2017-11406 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.
CVE-2017-0685 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A denial of service vulnerability in the Android media framework. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-34203195.
CVE-2017-13193 1 Google 1 Android 2023-12-10 7.8 HIGH 7.5 HIGH
In ihevcd_decode.c there is a possible infinite loop due to bytes for an sps of unsupported resolution resulting in the same sps being fed in over and over. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65718319.
CVE-2017-9352 1 Wireshark 1 Wireshark 2023-12-10 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.