Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2022-40090 Infinite Loop vulnerability in Libtiff
An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF file.
network
low complexity
libtiff CWE-835
6.5
2023-08-16 CVE-2023-20197 Infinite Loop vulnerability in multiple products
A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding.
network
low complexity
cisco fedoraproject CWE-835
7.5
2023-08-14 CVE-2023-30188 Infinite Loop vulnerability in Onlyoffice Document Server
Memory Exhaustion vulnerability in ONLYOFFICE Document Server 4.0.3 through 7.3.2 allows remote attackers to cause a denial of service via crafted JavaScript file.
network
low complexity
onlyoffice CWE-835
7.5
2023-08-11 CVE-2020-24221 Infinite Loop vulnerability in Miniupnp Project Ngiflib 0.4
An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop).
local
low complexity
miniupnp-project CWE-835
5.5
2023-08-11 CVE-2020-35139 Infinite Loop vulnerability in Facuet RYU 4.34
An issue was discovered in OFPBundleCtrlMsg in parser.py in Faucet SDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop).
network
low complexity
facuet CWE-835
7.5
2023-08-11 CVE-2020-35141 Infinite Loop vulnerability in Facuet RYU 4.34
An issue was discovered in OFPQueueGetConfigReply in parser.py in Faucet SDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop).
network
low complexity
facuet CWE-835
7.5
2023-08-11 CVE-2020-36023 Infinite Loop vulnerability in Freedesktop Poppler 20.12.1
An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::cvtGlyph function.
network
low complexity
freedesktop CWE-835
6.5
2023-07-31 CVE-2023-4010 Infinite Loop vulnerability in multiple products
A flaw was found in the USB Host Controller Driver framework in the Linux kernel.
low complexity
linux redhat CWE-835
4.6
2023-07-24 CVE-2023-3748 Infinite Loop vulnerability in Frrouting
A flaw was found in FRRouting when parsing certain babeld unicast hello messages that are intended to be ignored.
network
low complexity
frrouting CWE-835
7.5
2023-07-20 CVE-2023-34966 Infinite Loop vulnerability in multiple products
An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight.
network
low complexity
samba fedoraproject redhat debian CWE-835
7.5