Vulnerabilities (CVE)

Filtered by CWE-369
Total 295 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14395 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libavformat/movenc.c in FFmpeg 3.2 and 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted audio file when converting to the MOV audio format.
CVE-2018-19628 2 Debian, Wireshark 2 Debian Linux, Wireshark 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.6.0 to 2.6.4, the ZigBee ZCL dissector could crash. This was addressed in epan/dissectors/packet-zbee-zcl-lighting.c by preventing a divide-by-zero error.
CVE-2018-14394 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libavformat/movenc.c in FFmpeg before 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted Waveform audio file.
CVE-2018-18190 1 Gopro 1 Gpmf-parser 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GoPro gpmf-parser before 1.2.1. There is a divide-by-zero error in GPMF_ScaledData in GPMF_parser.c.
CVE-2018-17233 1 Hdfgroup 1 Hdf5 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A SIGFPE signal is raised in the function H5D__create_chunk_file_map_hyper() of H5Dchunk.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack.
CVE-2018-17434 1 Hdfgroup 1 Hdf5 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A SIGFPE signal is raised in the function apply_filters() of h5repack_filters.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack.
CVE-2018-20544 3 Canonical, Debian, Libcaca Project 3 Ubuntu Linux, Debian Linux, Libcaca 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is floating point exception at caca/dither.c (function caca_dither_bitmap) in libcaca 0.99.beta19.
CVE-2018-10016 1 Nasm 1 Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input file.
CVE-2018-13097 1 Linux 1 Linux Kernel 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3. There is an out-of-bounds read or a divide-by-zero error for an incorrect user_block_count in a corrupted f2fs image, leading to a denial of service (BUG).
CVE-2014-8130 3 Apple, Libtiff, Redhat 9 Iphone Os, Mac Os X, Libtiff and 6 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated by tiffdither.
CVE-2018-2385 1 Sap 1 Internet Graphics Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Under certain conditions a malicious user provoking a divide by zero crash can prevent legitimate users from accessing the SAP Internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, and its services.
CVE-2017-16890 1 Swftools 1 Swftools 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
SWFTools 0.9.2 has a divide-by-zero error in the wav_convert2mono function in lib/wav.c because the align value may be zero.
CVE-2018-9304 1 Exiv2 1 Exiv2 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Exiv2 0.26, a divide by zero in BigTiffImage::printIFD in bigtiffimage.cpp could result in denial of service.
CVE-2018-11203 1 Hdfgroup 1 Hdf5 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A division by zero was discovered in H5D__btree_decode_key in H5Dbtree.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service attack.
CVE-2018-13785 4 Canonical, Libpng, Oracle and 1 more 7 Ubuntu Linux, Libpng, Jdk and 4 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil.c) may trigger an integer overflow and resultant divide-by-zero while processing a crafted PNG file, leading to a denial of service.
CVE-2018-13100 2 Debian, Linux 2 Debian Linux, Linux Kernel 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error.
CVE-2018-11212 7 Canonical, Debian, Ijg and 4 more 13 Ubuntu Linux, Debian Linux, Libjpeg and 10 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
CVE-2018-9018 2 Debian, Graphicsmagick 2 Debian Linux, Graphicsmagick 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In GraphicsMagick 1.3.28, there is a divide-by-zero in the ReadMNGImage function of coders/png.c. Remote attackers could leverage this vulnerability to cause a crash and denial of service via a crafted mng file.
CVE-2017-1000414 1 Impulseadventure 1 Jpegsnoop 2023-12-10 5.0 MEDIUM 7.5 HIGH
ImpulseAdventure JPEGsnoop version 1.7.5 is vulnerable to a division by zero in the JFIF decode handling resulting denial of service.
CVE-2018-1152 3 Canonical, Debian, Libjpeg-turbo 3 Ubuntu Linux, Debian Linux, Libjpeg-turbo 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP image.