Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-369
Total 262 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-8692 3 Debian, Fedoraproject, Jasper Project 3 Debian Linux, Fedora, Jasper 2018-01-04 4.3 MEDIUM 5.5 MEDIUM
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.
CVE-2016-8691 3 Debian, Fedoraproject, Jasper Project 3 Debian Linux, Fedora, Jasper 2018-01-04 4.3 MEDIUM 5.5 MEDIUM
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.
CVE-2017-17508 1 Hdfgroup 1 Hdf5 2017-12-19 4.3 MEDIUM 6.5 MEDIUM
In HDF5 1.10.1, there is a divide-by-zero vulnerability in the function H5T_set_loc in the H5T.c file in libhdf5.a. For example, h5dump would crash when someone opens a crafted hdf5 file.
CVE-2017-17054 1 Aubio 1 Aubio 2017-12-15 4.3 MEDIUM 5.5 MEDIUM
In aubio 0.4.6, a divide-by-zero error exists in the function new_aubio_source_wavread() in source_wavread.c, which may lead to DoS when playing a crafted audio file.
CVE-2016-10219 1 Artifex 1 Ghostscript 2017-11-03 4.3 MEDIUM 5.5 MEDIUM
The intersect function in base/gxfill.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file.
CVE-2017-6835 1 Audiofile 1 Audiofile 2017-11-03 4.3 MEDIUM 5.5 MEDIUM
The reset1 function in libaudiofile/modules/BlockCodec.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a crafted file.
CVE-2017-6833 1 Audiofile 1 Audiofile 2017-11-03 4.3 MEDIUM 5.5 MEDIUM
The runPull function in libaudiofile/modules/BlockCodec.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a crafted file.
CVE-2016-3622 1 Libtiff 1 Libtiff 2017-11-03 4.3 MEDIUM 6.5 MEDIUM
The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF image.
CVE-2017-15025 1 Gnu 1 Binutils 2017-10-11 4.3 MEDIUM 5.5 MEDIUM
decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted ELF file.
CVE-2017-6271 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2017-09-28 4.9 MEDIUM 5.5 MEDIUM
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation while processing block linear information which may lead to a potential divide by zero and denial of service.
CVE-2017-6270 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2017-09-28 4.9 MEDIUM 5.5 MEDIUM
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation during a calculation which may lead to a potential divide by zero and denial of service.
CVE-2016-6505 1 Wireshark 1 Wireshark 2017-09-02 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-packetbb.c in the PacketBB dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted packet.
CVE-2017-12924 1 Libfpx Project 1 Libfpx 2017-09-01 4.3 MEDIUM 6.5 MEDIUM
CDirVector::GetTable in dirfunc.hxx in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted fpx image.
CVE-2017-11720 1 Lame Project 1 Lame 2017-08-30 7.5 HIGH 9.8 CRITICAL
There is a division-by-zero vulnerability in LAME 3.99.5, caused by a malformed input file.
CVE-2017-11546 1 Timidity\+\+ Project 1 Timidity\+\+ 2017-08-03 4.3 MEDIUM 5.5 MEDIUM
The insert_note_steps function in readmidi.c in TiMidity++ 2.14.0 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mid file. NOTE: a crash might be relevant when using the --background option.
CVE-2006-5939 1 Grisoft 1 Avg Antivirus 2017-07-19 7.8 HIGH N/A
Grisoft AVG Anti-Virus before 7.1.407 allows remote attackers to cause a denial of service (crash) via a crafted DOC file that triggers a divide-by-zero error. NOTE: some of these details are obtained from third party information.
CVE-2017-9302 1 Realnetworks 1 Realplayer 2017-06-08 4.3 MEDIUM 5.5 MEDIUM
RealPlayer 16.0.2.32 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp4 file.
CVE-2016-7530 1 Imagemagick 1 Imagemagick 2017-05-09 4.3 MEDIUM 6.5 MEDIUM
The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.
CVE-2017-7448 1 Dropbox 1 Lepton 2017-04-11 4.3 MEDIUM 5.5 MEDIUM
The allocate_channel_framebuffer function in uncompressed_components.hh in Dropbox Lepton 1.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed JPEG image.
CVE-2016-9265 1 Libming 1 Libming 2017-03-27 4.3 MEDIUM 5.5 MEDIUM
The printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3 file.