Vulnerabilities > Divide By Zero

DATE CVE VULNERABILITY TITLE RISK
2017-03-20 CVE-2017-6833 Divide By Zero vulnerability in Audiofile 0.3.6
The runPull function in libaudiofile/modules/BlockCodec.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a crafted file.
network
audiofile CWE-369
4.3
2017-02-15 CVE-2016-7499 Divide By Zero vulnerability in Libav 11.7
The sbr_make_f_master function in aacsbr.c in Libav 11.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3 file.
local
low complexity
libav CWE-369
5.5
2017-02-15 CVE-2016-8692 Divide By Zero vulnerability in multiple products
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.
5.5
2017-02-15 CVE-2016-8691 Divide By Zero vulnerability in multiple products
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.
5.5
2017-02-09 CVE-2017-5844 Divide By Zero vulnerability in Gstreamer Project Gstreamer
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted ASF file.
4.3
2017-02-09 CVE-2017-5837 Divide By Zero vulnerability in Gstreamer Project Gstreamer
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted video file.
4.3
2017-02-03 CVE-2016-4797 Divide By Zero vulnerability in multiple products
Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file.
local
low complexity
uclouvain fedoraproject CWE-369
5.5
2017-01-31 CVE-2016-8697 Divide By Zero vulnerability in Potrace Project Potrace
The bm_new function in bitmap.h in potrace before 1.13 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a crafted BMP image.
4.3
2017-01-20 CVE-2016-5323 Divide By Zero vulnerability in multiple products
The _TIFFFax3fillruns function in libtiff before 4.0.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted Tiff image.
network
low complexity
libtiff opensuse CWE-369
5.0
2016-12-23 CVE-2016-9921 Divide By Zero vulnerability in multiple products
Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue.
local
low complexity
qemu debian redhat CWE-369
6.5