Vulnerabilities (CVE)

Filtered by CWE-369
Total 280 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27790 1 Upx Project 1 Upx 2024-02-04 N/A 5.5 MEDIUM
A floating point exception issue was discovered in UPX in PackLinuxElf64::invert_pt_dynamic() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service. The highest impact is to Availability.
CVE-2021-23210 1 Sox Project 1 Sox 2024-02-04 N/A 5.5 MEDIUM
A floating point exception (divide-by-zero) issue was discovered in SoX in functon read_samples() of voc.c file. An attacker with a crafted file, could cause an application to crash.
CVE-2021-4216 1 Artifex 1 Mupdf 2024-02-04 N/A 5.5 MEDIUM
A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c. It is fixed in Mupdf-1.20.0-rc1 upstream.
CVE-2021-33654 1 Mindspore 1 Mindspore 2024-02-04 5.0 MEDIUM 7.5 HIGH
When performing the initialization operation of the Split operator, if a dimension in the input shape is 0, it will cause a division by 0 exception.
CVE-2021-33651 1 Mindspore 1 Mindspore 2024-02-04 5.0 MEDIUM 7.5 HIGH
When performing the analytical operation of the DepthwiseConv2D operator, if the attribute depth_multiplier is 0, it will cause a division by 0 exception.
CVE-2022-2058 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.
CVE-2022-2056 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.
CVE-2022-0856 1 Libcaca Project 1 Libcaca 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
libcaca is affected by a Divide By Zero issue via img2txt, which allows a remote malicious user to cause a Denial of Service
CVE-2021-42389 1 Yandex 1 Clickhouse 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Divide-by-zero in Clickhouse's Delta compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
CVE-2021-33653 1 Mindspore 1 Mindspore 2024-02-04 5.0 MEDIUM 7.5 HIGH
When performing the derivation shape operation of the SpaceToBatch operator, if there is a value of 0 in the parameter block_shape element, it will cause a division by 0 exception.
CVE-2021-3941 3 Fedoraproject, Openexr, Redhat 3 Fedora, Openexr, Enterprise Linux 2024-02-04 2.1 LOW 6.5 MEDIUM
In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as `float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y;` and `chroma.green.y * (X + Z))) / d;` but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero condition which could affect the availability of programs linked with OpenEXR.
CVE-2022-2057 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.
CVE-2021-3432 1 Zephyrproject 1 Zephyr 2024-02-04 5.0 MEDIUM 7.5 HIGH
Invalid interval in CONNECT_IND leads to Division by Zero. Zephyr versions >= v1.14.0 Divide By Zero (CWE-369). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-7364-p4wc-8mj4
CVE-2021-42391 1 Yandex 1 Clickhouse 2024-02-04 5.0 MEDIUM 6.5 MEDIUM
Divide-by-zero in Clickhouse's Gorilla compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
CVE-2021-44500 1 Fisglobal 1 Gt.m 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in FIS GT.M through V7.0-000 (related to the YottaDB code base). A lack of input validation in calls to eb_div in sr_port/eb_muldiv.c allows attackers to crash the application by performing a divide by zero.
CVE-2022-0909 4 Debian, Fedoraproject, Libtiff and 1 more 4 Debian Linux, Fedora, Libtiff and 1 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f8d0f9aa.
CVE-2021-33652 1 Mindspore 1 Mindspore 2024-02-04 5.0 MEDIUM 7.5 HIGH
When the Reduce operator run operation is executed, if there is a value of 0 in the parameter axis_sizes element, it will cause a division by 0 exception.
CVE-2021-42390 1 Yandex 1 Clickhouse 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Divide-by-zero in Clickhouse's DeltaDouble compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
CVE-2022-21735 1 Google 1 Tensorflow 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Tensorflow is an Open Source Machine Learning Framework. The implementation of `FractionalMaxPool` can be made to crash a TensorFlow process via a division by 0. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.
CVE-2021-41209 1 Google 1 Tensorflow 2024-02-04 2.1 LOW 5.5 MEDIUM
TensorFlow is an open source platform for machine learning. In affected versions the implementations for convolution operators trigger a division by 0 if passed empty filter tensor arguments. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.