CWE-369
Divide By Zero
The product divides a value by zero.
CVE-2024-4785 (GCVE-0-2024-4785)
Vulnerability from cvelistv5
Published
2024-08-19 22:10
Modified
2025-09-17 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-369 - Divide By Zero
Summary
BT: Missing Check in LL_CONNECTION_UPDATE_IND Packet Leads to Division by Zero
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
zephyrproject-rtos | Zephyr |
Version: * |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4785", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-22T14:27:50.440384Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-22T14:28:01.854Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "Zephyr", "product": "Zephyr", "repo": "https://github.com/zephyrproject-rtos/zephyr", "vendor": "zephyrproject-rtos", "versions": [ { "lessThanOrEqual": "3.6", "status": "affected", "version": "*", "versionType": "git" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "BT: Missing Check in LL_CONNECTION_UPDATE_IND Packet Leads to Division by Zero" } ], "value": "BT: Missing Check in LL_CONNECTION_UPDATE_IND Packet Leads to Division by Zero" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-369", "description": "Divide By Zero", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T05:02:14.495Z", "orgId": "e2e69745-5e70-4e92-8431-deb5529a81ad", "shortName": "zephyr" }, "references": [ { "url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-xcr5-5g98-mchp" } ], "source": { "discovery": "UNKNOWN" }, "title": "BT: Missing Check in LL_CONNECTION_UPDATE_IND Packet Leads to Division by Zero", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "e2e69745-5e70-4e92-8431-deb5529a81ad", "assignerShortName": "zephyr", "cveId": "CVE-2024-4785", "datePublished": "2024-08-19T22:10:05.249Z", "dateReserved": "2024-05-10T19:03:31.098Z", "dateUpdated": "2025-09-17T05:02:14.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-23321 (GCVE-0-2025-23321)
Vulnerability from cvelistv5
Published
2025-08-06 12:38
Modified
2025-08-06 15:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-369 - Divide By Zero
Summary
NVIDIA Triton Inference Server for Windows and Linux contains a vulnerability where a user could cause a divide by zero issue by issuing an invalid request. A successful exploit of this vulnerability might lead to denial of service.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NVIDIA | Triton Inference Server |
Version: All versions prior to 25.07 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-23321", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-06T14:37:25.301001Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-06T15:36:00.131Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "Linux" ], "product": "Triton Inference Server", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All versions prior to 25.07" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": true, "type": "text/html", "value": "NVIDIA Triton Inference Server for Windows and Linux contains a vulnerability where a user could cause a divide by zero issue by issuing an invalid request. A successful exploit of this vulnerability might lead to denial of service." } ], "value": "NVIDIA Triton Inference Server for Windows and Linux contains a vulnerability where a user could cause a divide by zero issue by issuing an invalid request. A successful exploit of this vulnerability might lead to denial of service." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "Denial of Service" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-369", "description": "CWE-369 Divide By Zero", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-06T12:38:35.722Z", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23321" }, { "url": "https://www.cve.org/CVERecord?id=CVE-2025-23321" }, { "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5687" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "NVIDIA PSIRT" } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2025-23321", "datePublished": "2025-08-06T12:38:35.722Z", "dateReserved": "2025-01-14T01:06:28.099Z", "dateUpdated": "2025-08-06T15:36:00.131Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-35435 (GCVE-0-2025-35435)
Vulnerability from cvelistv5
Published
2025-09-17 16:53
Modified
2025-09-17 16:53
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-369 - Divide By Zero
Summary
CISA Thorium accepts a stream split size of zero then divides by this value. A remote, authenticated attacker could cause the service to crash. Fixed in commit 89101a6.
References
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Thorium", "vendor": "CISA", "versions": [ { "lessThan": "89101a6", "status": "affected", "version": "1.0.0", "versionType": "custom" }, { "status": "unaffected", "version": "89101a6" } ] } ], "credits": [ { "lang": "en", "value": ", OpenAI Security Research" } ], "datePublic": "2025-08-20T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "CISA Thorium accepts a stream split size of zero then divides by this value. A remote, authenticated attacker could cause the service to crash. Fixed in commit 89101a6." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 5.3, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE" } }, { "other": { "content": { "id": "CVE-2025-35435", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-12T17:50:10.207824Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-369", "description": "CWE-369 Divide By Zero", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T16:53:22.388Z", "orgId": "9119a7d8-5eab-497f-8521-727c672e3725", "shortName": "cisa-cg" }, "references": [ { "name": "url", "url": "https://github.com/cisagov/thorium/commit/7c94a0b9bc2dc55e0c307360452f348bac06820c" }, { "name": "url", "url": "https://www.cve.org/CVERecord?id=CVE-2025-CVE-2025-35435" }, { "name": "url", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/IT/white/2025/va-25-259-01.json" } ], "title": "CISA Thorium download stream divide by zero" } }, "cveMetadata": { "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725", "assignerShortName": "cisa-cg", "cveId": "CVE-2025-35435", "datePublished": "2025-09-17T16:53:22.388Z", "dateReserved": "2025-04-15T20:57:14.281Z", "dateUpdated": "2025-09-17T16:53:22.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54581 (GCVE-0-2025-54581)
Vulnerability from cvelistv5
Published
2025-07-30 19:57
Modified
2025-07-30 20:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-369 - Divide By Zero
Summary
vproxy is an HTTP/HTTPS/SOCKS5 proxy server. In versions 2.3.3 and below, untrusted data is extracted from the user-controlled HTTP Proxy-Authorization header and passed to Extension::try_from and flows into parse_ttl_extension where it is parsed as a TTL value. If an attacker supplies a TTL of zero (e.g. by using a username such as 'configuredUser-ttl-0'), the modulo operation 'timestamp % ttl' will cause a division by zero panic, causing the server to crash causing a denial-of-service. This is fixed in version 2.4.0.
References
▼ | URL | Tags |
---|---|---|
https://github.com/0x676e67/vproxy/security/advisories/GHSA-7h24-c332-p48c | x_refsource_CONFIRM | |
https://github.com/0x676e67/vproxy/commit/aa1bf64c5e7f1c471395f9f29175ffc1b16a1079 | x_refsource_MISC | |
https://github.com/0x676e67/vproxy/releases/tag/v2.4.0 | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54581", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-30T20:13:38.841221Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T20:23:36.826Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vproxy", "vendor": "0x676e67", "versions": [ { "status": "affected", "version": "\u003c 2.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "vproxy is an HTTP/HTTPS/SOCKS5 proxy server. In versions 2.3.3 and below, untrusted data is extracted from the user-controlled HTTP Proxy-Authorization header and passed to Extension::try_from and flows into parse_ttl_extension where it is parsed as a TTL value. If an attacker supplies a TTL of zero (e.g. by using a username such as \u0027configuredUser-ttl-0\u0027), the modulo operation \u0027timestamp % ttl\u0027 will cause a division by zero panic, causing the server to crash causing a denial-of-service. This is fixed in version 2.4.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-369", "description": "CWE-369: Divide By Zero", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T19:57:46.454Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/0x676e67/vproxy/security/advisories/GHSA-7h24-c332-p48c", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/0x676e67/vproxy/security/advisories/GHSA-7h24-c332-p48c" }, { "name": "https://github.com/0x676e67/vproxy/commit/aa1bf64c5e7f1c471395f9f29175ffc1b16a1079", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/0x676e67/vproxy/commit/aa1bf64c5e7f1c471395f9f29175ffc1b16a1079" }, { "name": "https://github.com/0x676e67/vproxy/releases/tag/v2.4.0", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/0x676e67/vproxy/releases/tag/v2.4.0" } ], "source": { "advisory": "GHSA-7h24-c332-p48c", "discovery": "UNKNOWN" }, "title": "vproxy is vulnerable to a divide by zero DoS attack" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-54581", "datePublished": "2025-07-30T19:57:46.454Z", "dateReserved": "2025-07-25T16:19:16.093Z", "dateUpdated": "2025-07-30T20:23:36.826Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54873 (GCVE-0-2025-54873)
Vulnerability from cvelistv5
Published
2025-08-05 23:35
Modified
2025-08-06 13:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-369 - Divide By Zero
Summary
RISC Zero is a zero-knowledge verifiable general computing platform based on zk-STARKs and the RISC-V microarchitecture. RISC packages risc0-zkvm versions 2.0.0 through 2.1.0 and risc0-circuit-rv32im and risc0-circuit-rv32im-sys versions 2.0.0 through 2.0.4 contain vulnerabilities where signed integer division allows multiple outputs for certain inputs with only one being valid, and division by zero results are underconstrained. This issue is fixed in risc0-zkvm version 2.2.0 and version 3.0.0 for the risc0-circuit-rv32im and risc0-circuit-rv32im-sys packages.
References
▼ | URL | Tags |
---|---|---|
https://github.com/risc0/risc0/security/advisories/GHSA-f6rc-24x4-ppxp | x_refsource_CONFIRM | |
https://github.com/risc0/risc0/pull/3235 | x_refsource_MISC | |
https://github.com/risc0/zirgen/pull/249 | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54873", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-06T13:53:39.311739Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-06T13:53:46.107Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "risc0", "vendor": "risc0", "versions": [ { "status": "affected", "version": "\u003e= 2.0.0, \u003c 2.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "RISC Zero is a zero-knowledge verifiable general computing platform based on zk-STARKs and the RISC-V microarchitecture. RISC packages risc0-zkvm versions 2.0.0 through 2.1.0 and risc0-circuit-rv32im and risc0-circuit-rv32im-sys versions 2.0.0 through 2.0.4 contain vulnerabilities where signed integer division allows multiple outputs for certain inputs with only one being valid, and division by zero results are underconstrained. This issue is fixed in risc0-zkvm version 2.2.0 and version 3.0.0 for the risc0-circuit-rv32im and risc0-circuit-rv32im-sys packages." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 2.7, "baseSeverity": "LOW", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:U", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-369", "description": "CWE-369: Divide By Zero", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-05T23:35:09.208Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/risc0/risc0/security/advisories/GHSA-f6rc-24x4-ppxp", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/risc0/risc0/security/advisories/GHSA-f6rc-24x4-ppxp" }, { "name": "https://github.com/risc0/risc0/pull/3235", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/risc0/risc0/pull/3235" }, { "name": "https://github.com/risc0/zirgen/pull/249", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/risc0/zirgen/pull/249" } ], "source": { "advisory": "GHSA-f6rc-24x4-ppxp", "discovery": "UNKNOWN" }, "title": "RISC Zero Underconstrained Vulnerability: Division" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-54873", "datePublished": "2025-08-05T23:35:09.208Z", "dateReserved": "2025-07-31T17:23:33.473Z", "dateUpdated": "2025-08-06T13:53:46.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-55212 (GCVE-0-2025-55212)
Vulnerability from cvelistv5
Published
2025-08-26 16:43
Modified
2025-08-26 19:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-369 - Divide By Zero
Summary
ImageMagick is free and open-source software used for editing and manipulating digital images. Prior to versions 6.9.13-28 and 7.1.2-2, passing a geometry string containing only a colon (":") to montage -geometry leads GetGeometry() to set width/height to 0. Later, ThumbnailImage() divides by these zero dimensions, triggering a crash (SIGFPE/abort), resulting in a denial of service. This issue has been patched in versions 6.9.13-28 and 7.1.2-2.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ImageMagick | ImageMagick |
Version: < 7.1.2-2 Version: < 6.9.13-28 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-55212", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-26T19:36:13.959186Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-26T19:36:17.667Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-fh55-q5pj-pxgw" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "ImageMagick", "vendor": "ImageMagick", "versions": [ { "status": "affected", "version": "\u003c 7.1.2-2" }, { "status": "affected", "version": "\u003c 6.9.13-28" } ] } ], "descriptions": [ { "lang": "en", "value": "ImageMagick is free and open-source software used for editing and manipulating digital images. Prior to versions 6.9.13-28 and 7.1.2-2, passing a geometry string containing only a colon (\":\") to montage -geometry leads GetGeometry() to set width/height to 0. Later, ThumbnailImage() divides by these zero dimensions, triggering a crash (SIGFPE/abort), resulting in a denial of service. This issue has been patched in versions 6.9.13-28 and 7.1.2-2." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-369", "description": "CWE-369: Divide By Zero", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-26T16:43:15.189Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-fh55-q5pj-pxgw", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-fh55-q5pj-pxgw" }, { "name": "https://github.com/ImageMagick/ImageMagick/commit/5f0bcf986b8b5e90567750d31a37af502b73f2af", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/5f0bcf986b8b5e90567750d31a37af502b73f2af" }, { "name": "https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/geometry.c#L355", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/geometry.c#L355" }, { "name": "https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/resize.c#L4625-L4629", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/resize.c#L4625-L4629" }, { "name": "https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1" } ], "source": { "advisory": "GHSA-fh55-q5pj-pxgw", "discovery": "UNKNOWN" }, "title": "ImageMagick affected by divide-by-zero in ThumbnailImage via montage -geometry \":\" leads to crash" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-55212", "datePublished": "2025-08-26T16:43:15.189Z", "dateReserved": "2025-08-08T21:55:07.967Z", "dateUpdated": "2025-08-26T19:36:17.667Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9649 (GCVE-0-2025-9649)
Vulnerability from cvelistv5
Published
2025-08-29 13:32
Modified
2025-08-29 13:48
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A security vulnerability has been detected in appneta tcpreplay 4.5.1. Impacted is the function calc_sleep_time of the file send_packets.c. Such manipulation leads to divide by zero. An attack has to be approached locally. The exploit has been disclosed publicly and may be used. Upgrading to version 4.5.3-beta3 is recommended to address this issue. It is advisable to upgrade the affected component. The vendor confirms in a GitHub issue reply: "Was able to reproduce in 6fcbf03 but NOT 4.5.3-beta3."
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.321855 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.321855 | signature, permissions-required | |
https://vuldb.com/?submit.630493 | third-party-advisory | |
https://vuldb.com/?submit.630494 | third-party-advisory | |
https://github.com/appneta/tcpreplay/issues/968 | issue-tracking | |
https://github.com/appneta/tcpreplay/issues/968#issuecomment-3226338070 | issue-tracking | |
https://drive.google.com/file/d/16QQtZvUrMbF-i_1cGt5hNWmkn-YVyBOM/view?usp=sharing | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9649", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T13:47:43.943895Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T13:48:02.248Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tcpreplay", "vendor": "appneta", "versions": [ { "status": "affected", "version": "4.5.1" }, { "status": "unaffected", "version": "4.5.3-beta3" } ] } ], "descriptions": [ { "lang": "en", "value": "A security vulnerability has been detected in appneta tcpreplay 4.5.1. Impacted is the function calc_sleep_time of the file send_packets.c. Such manipulation leads to divide by zero. An attack has to be approached locally. The exploit has been disclosed publicly and may be used. Upgrading to version 4.5.3-beta3 is recommended to address this issue. It is advisable to upgrade the affected component. The vendor confirms in a GitHub issue reply: \"Was able to reproduce in 6fcbf03 but NOT 4.5.3-beta3.\"" }, { "lang": "de", "value": "In appneta tcpreplay 4.5.1 ist eine Schwachstelle entdeckt worden. Betroffen ist die Funktion calc_sleep_time der Datei send_packets.c. Durch das Beeinflussen mit unbekannten Daten kann eine divide by zero-Schwachstelle ausgenutzt werden. Der Angriff muss lokal durchgef\u00fchrt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Durch ein Upgrade auf Version 4.5.3-beta3 kann dieses Problem behoben werden. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 1.7, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-369", "description": "Divide By Zero", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-404", "description": "Denial of Service", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-29T13:32:07.505Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-321855 | appneta tcpreplay send_packets.c calc_sleep_time divide by zero", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.321855" }, { "name": "VDB-321855 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.321855" }, { "name": "Submit #630493 | tcpreplay tcpreplay version 6fcbf03 (the newest master in https://github.com/appneta/tcpreplay) floating-point exception", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.630493" }, { "name": "Submit #630494 | tcpreplay tcpreplay version 6fcbf03 (the newest master in https://github.com/appneta/tcpreplay) floating-point exception (Duplicate)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.630494" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/appneta/tcpreplay/issues/968" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/appneta/tcpreplay/issues/968#issuecomment-3226338070" }, { "tags": [ "exploit" ], "url": "https://drive.google.com/file/d/16QQtZvUrMbF-i_1cGt5hNWmkn-YVyBOM/view?usp=sharing" } ], "tags": [ "x_open-source" ], "timeline": [ { "lang": "en", "time": "2025-08-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-29T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-29T08:37:44.000Z", "value": "VulDB entry last update" } ], "title": "appneta tcpreplay send_packets.c calc_sleep_time divide by zero" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9649", "datePublished": "2025-08-29T13:32:07.505Z", "dateReserved": "2025-08-29T06:32:22.398Z", "dateUpdated": "2025-08-29T13:48:02.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
No mitigation information available for this CWE.
No CAPEC attack patterns related to this CWE.