Vulnerabilities > Divide By Zero

DATE CVE VULNERABILITY TITLE RISK
2017-04-09 CVE-2017-7598 Divide By Zero vulnerability in Libtiff 4.0.7
tif_dirread.c in LibTIFF 4.0.7 might allow remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image.
network
libtiff CWE-369
4.3
2017-04-09 CVE-2017-7595 Divide By Zero vulnerability in Libtiff 4.0.7
The JPEGSetupEncode function in tiff_jpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image.
network
libtiff CWE-369
4.3
2017-04-05 CVE-2017-7448 Divide By Zero vulnerability in Dropbox Lepton 1.2.1
The allocate_channel_framebuffer function in uncompressed_components.hh in Dropbox Lepton 1.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed JPEG image.
network
dropbox CWE-369
4.3
2017-04-03 CVE-2016-10219 Divide By Zero vulnerability in Artifex Ghostscript 9.20
The intersect function in base/gxfill.c in Artifex Software, Inc.
network
artifex CWE-369
4.3
2017-03-27 CVE-2016-9922 Divide By Zero vulnerability in Qemu
The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.
local
low complexity
qemu CWE-369
5.5
2017-03-24 CVE-2016-10267 Divide By Zero vulnerability in Libtiff 4.0.7
LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_ojpeg.c:816:8.
network
libtiff CWE-369
4.3
2017-03-24 CVE-2016-10266 Divide By Zero vulnerability in Libtiff 4.0.7
LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_read.c:351:22.
network
libtiff CWE-369
4.3
2017-03-23 CVE-2016-9265 Divide By Zero vulnerability in Libming 0.4.7
The printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3 file.
network
libming CWE-369
4.3
2017-03-23 CVE-2016-10053 Divide By Zero vulnerability in Imagemagick
The WriteTIFFImage function in coders/tiff.c in ImageMagick before 6.9.5-8 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file.
4.3
2017-03-20 CVE-2017-6835 Divide By Zero vulnerability in Audiofile 0.3.6
The reset1 function in libaudiofile/modules/BlockCodec.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a crafted file.
network
audiofile CWE-369
4.3