Vulnerabilities (CVE)

Filtered by CWE-476
Total 2742 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12475 1 Axiosys 1 Bento4 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The AP4_Processor::Process function in Core/Ap4Processor.cpp in Bento4 mp4encrypt before 1.5.0-616 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted mp4 file.
CVE-2017-9503 2 Debian, Qemu 2 Debian Linux, Qemu 2024-02-28 1.9 LOW 5.5 MEDIUM
QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.
CVE-2015-2297 1 Libcsoap Project 1 Libcsoap 2024-02-28 5.0 MEDIUM 7.5 HIGH
nanohttp in libcsoap allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Authorization header.
CVE-2017-14975 2 Debian, Freedesktop 2 Debian Linux, Poppler 2024-02-28 5.0 MEDIUM 7.5 HIGH
The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability because a data structure is not initialized, which allows an attacker to launch a denial of service attack.
CVE-2015-0928 1 Oisf 1 Libhtp 2024-02-28 5.0 MEDIUM 7.5 HIGH
libhtp 0.5.15 allows remote attackers to cause a denial of service (NULL pointer dereference).
CVE-2017-11113 1 Gnu 1 Ncurses 2024-02-28 5.0 MEDIUM 7.5 HIGH
In ncurses 6.0, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.
CVE-2015-9100 1 Lame Project 1 Lame 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The fill_buffer_resample function in util.c in libmp3lame.a in LAME 3.99.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted audio file.
CVE-2017-15267 1 Gnu 1 Libextractor 2024-02-28 5.0 MEDIUM 7.5 HIGH
In GNU Libextractor 1.4, there is a NULL Pointer Dereference in flac_metadata in flac_extractor.c.
CVE-2016-10344 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in LTE.
CVE-2017-6257 5 Freebsd, Linux, Microsoft and 2 more 5 Freebsd, Kernel, Windows and 2 more 2024-02-28 7.2 HIGH 8.8 HIGH
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges
CVE-2017-18013 1 Libtiff 1 Libtiff 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In LibTIFF 4.0.9, there is a Null-Pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo crash.
CVE-2017-9468 2 Debian, Irssi 2 Debian Linux, Irssi 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.
CVE-2017-12803 1 Matroska 1 Mkclean 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The Node_ValidatePtr function in corec/corec/node/node.c in mkclean 0.8.9 allows remote attackers to cause a denial of service (assert fault) via a crafted mkv file.
CVE-2017-16728 1 Advantech 1 Webaccess 2024-02-28 5.0 MEDIUM 7.5 HIGH
An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple vulnerabilities that may allow an attacker to cause the program to use an invalid memory address, resulting in a program crash.
CVE-2017-17464 1 K7computing 1 Antivirus 2024-02-28 7.5 HIGH 9.8 CRITICAL
K7Sentry.sys 15.1.0.59 in K7 Antivirus 15.1.0309 has a NULL pointer dereference via a 0x95002570 DeviceIoControl request.
CVE-2017-10792 1 Gnu 1 Pspp 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
There is a NULL Pointer Dereference in the function ll_insert() of the libpspp library in GNU PSPP before 0.11.0. For example, a crash was observed within the library code when attempting to convert invalid SPSS data into CSV format. A crafted input will lead to a remote denial of service attack.
CVE-2017-11097 1 Swftools 1 Swftools 2024-02-28 6.8 MEDIUM 8.8 HIGH
When SWFTools 0.9.2 processes a crafted file in swfc, it can lead to a NULL Pointer Dereference in the dict_lookup() function in lib/q.c.
CVE-2015-9027 1 Google 1 Android 2024-02-28 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, an untrusted pointer dereference vulnerability exists in WideVine DRM.
CVE-2017-9250 1 Jerryscript 1 Jerryscript 2024-02-28 5.0 MEDIUM 7.5 HIGH
The lexer_process_char_literal function in jerry-core/parser/js/js-lexer.c in JerryScript 1.0 does not skip memory allocation for empty strings, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via malformed JavaScript source code, related to the jmem_heap_free_block function.
CVE-2017-7502 1 Mozilla 1 Network Security Services 2024-02-28 5.0 MEDIUM 7.5 HIGH
Null pointer dereference vulnerability in NSS since 3.24.0 was found when server receives empty SSLv2 messages resulting into denial of service by remote attacker.