Vulnerabilities (CVE)

Filtered by CWE-835
Total 616 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9352 1 Wireshark 1 Wireshark 2024-11-21 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.
CVE-2017-9349 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.
CVE-2017-9346 1 Wireshark 1 Wireshark 2024-11-21 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit.
CVE-2017-9345 1 Wireshark 1 Wireshark 2024-11-21 7.8 HIGH 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dns.c by trying to detect self-referencing pointers.
CVE-2017-9330 2 Debian, Qemu 2 Debian Linux, Qemu 2024-11-21 1.9 LOW 5.6 MEDIUM
QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.
CVE-2017-9310 2 Debian, Qemu 2 Debian Linux, Qemu 2024-11-21 1.9 LOW 5.6 MEDIUM
QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.
CVE-2017-9258 1 Surina 1 Soundtouch 2024-11-21 7.1 HIGH 5.5 MEDIUM
The TDStretch::processSamples function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted wav file.
CVE-2017-9233 3 Debian, Libexpat Project, Python 3 Debian Linux, Libexpat, Python 2024-11-21 5.0 MEDIUM 7.5 HIGH
XML External Entity vulnerability in libexpat 2.2.0 and earlier (Expat XML Parser Library) allows attackers to put the parser in an infinite loop using a malformed external entity definition from an external DTD.
CVE-2017-9222 1 Audiocoding 1 Freeware Advanced Audio Decoder 2 2024-11-21 7.1 HIGH 5.5 MEDIUM
The mp4ff_parse_tag function in common/mp4ff/mp4meta.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.7 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted mp4 file.
CVE-2017-9210 2 Canonical, Qpdf Project 2 Ubuntu Linux, Qpdf 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion and stack consumption) via a crafted PDF document, related to unparse functions, aka qpdf-infiniteloop3.
CVE-2017-9209 2 Canonical, Qpdf Project 2 Ubuntu Linux, Qpdf 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion and stack consumption) via a crafted PDF document, related to QPDFObjectHandle::parseInternal, aka qpdf-infiniteloop2.
CVE-2017-9208 2 Canonical, Qpdf Project 2 Ubuntu Linux, Qpdf 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion and stack consumption) via a crafted PDF document, related to releaseResolved functions, aka qpdf-infiniteloop1.
CVE-2017-9122 1 Libquicktime 1 Libquicktime 2024-11-21 7.1 HIGH 6.5 MEDIUM
The quicktime_read_moov function in moov.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted mp4 file.
CVE-2017-9094 1 Entropymine 1 Imageworsener 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
The lzw_add_to_dict function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted image.
CVE-2017-9093 1 Entropymine 1 Imageworsener 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
The my_skip_input_data_fn function in imagew-jpeg.c in libimageworsener.a in ImageWorsener 1.3.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted image.
CVE-2017-9023 1 Strongswan 1 Strongswan 2024-11-21 4.3 MEDIUM 7.5 HIGH
The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin is enabled, which allows remote attackers to cause a denial of service (infinite loop) via a crafted certificate.
CVE-2017-8871 2 Gnome, Opensuse 2 Libcroco, Leap 2024-11-21 7.1 HIGH 6.5 MEDIUM
The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.
CVE-2017-8112 2 Debian, Qemu 2 Debian Linux, Qemu 2024-11-21 4.9 MEDIUM 6.5 MEDIUM
hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.
CVE-2017-8054 1 Podofo Project 1 Podofo 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The function PdfPagesTree::GetPageNodeFromArray in PdfPageTree.cpp:464 in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted PDF document.
CVE-2017-8053 1 Podofo Project 1 Podofo 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
PoDoFo 0.9.5 allows denial of service (infinite recursion and stack consumption) via a crafted PDF file in PoDoFo::PdfParser::ReadDocumentStructure (PdfParser.cpp).