Vulnerabilities > Divide By Zero

DATE CVE VULNERABILITY TITLE RISK
2017-05-29 CVE-2017-9302 Divide By Zero vulnerability in Realnetworks Realplayer 16.0.2.32
RealPlayer 16.0.2.32 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp4 file.
4.3
2017-05-26 CVE-2017-9239 Divide By Zero vulnerability in multiple products
An issue was discovered in Exiv2 0.26.
network
low complexity
exiv2 canonical CWE-369
6.5
2017-05-23 CVE-2017-9202 Divide By Zero vulnerability in Entropymine Imageworsener 1.3.1
imagew-cmd.c:854:45 in libimageworsener.a in ImageWorsener 1.3.1 allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted image, related to imagew-api.c.
4.3
2017-05-23 CVE-2017-9201 Divide By Zero vulnerability in Entropymine Imageworsener 1.3.1
imagew-cmd.c:850:46 in libimageworsener.a in ImageWorsener 1.3.1 allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted image, related to imagew-api.c.
4.3
2017-05-12 CVE-2017-0603 Divide By Zero vulnerability in Google Android
A denial of service vulnerability in libstagefright in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot.
network
high complexity
google CWE-369
5.4
2017-05-08 CVE-2017-8842 Divide By Zero vulnerability in Long Range ZIP Project Long Range ZIP 0.631
The bufRead::get() function in libzpaq/libzpaq.h in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted archive.
local
low complexity
long-range-zip-project CWE-369
5.5
2017-04-20 CVE-2016-7530 Divide By Zero vulnerability in Imagemagick
The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.
4.3
2017-04-19 CVE-2017-7962 Divide By Zero vulnerability in Entropymine Imageworsener 1.3.0
The iwgif_read_image function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file.
4.3
2017-04-11 CVE-2015-8504 Divide By Zero vulnerability in multiple products
Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client.
network
low complexity
qemu debian CWE-369
6.5
2017-04-09 CVE-2017-7598 Divide By Zero vulnerability in Libtiff 4.0.7
tif_dirread.c in LibTIFF 4.0.7 might allow remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image.
network
libtiff CWE-369
4.3