Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2012-06-05 CVE-2012-0248 Infinite Loop vulnerability in Imagemagick
ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted image whose IFD contains IOP tags that all reference the beginning of the IDF.
4.3
2012-05-17 CVE-2011-4621 Infinite Loop vulnerability in Linux Kernel
The Linux kernel before 2.6.37 does not properly implement a certain clock-update optimization, which allows local users to cause a denial of service (system hang) via an application that executes code in a loop.
local
low complexity
linux CWE-835
5.5
2010-05-13 CVE-2010-1282 Infinite Loop vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted ATOM size in a .dir (aka Director) file.
network
adobe CWE-835
4.3
2009-04-08 CVE-2009-1270 Infinite Loop vulnerability in multiple products
libclamav/untar.c in ClamAV before 0.95 allows remote attackers to cause a denial of service (infinite loop) via a crafted TAR file that causes (1) clamd and (2) clamscan to hang.
network
low complexity
clamav debian canonical CWE-835
7.8
2005-05-02 CVE-2005-0851 Infinite Loop vulnerability in Filezilla-Project Filezilla Server
FileZilla FTP server before 0.9.6, when using MODE Z (zlib compression), allows remote attackers to cause a denial of service (infinite loop) via certain file uploads or directory listings.
network
low complexity
filezilla-project CWE-835
5.0