Vulnerabilities (CVE)

Filtered by CWE-476
Total 2742 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5586 1 Gpac 1 Gpac 2024-02-28 N/A 7.8 HIGH
NULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3.0-DEV.
CVE-2020-24187 1 Jerryscript 1 Jerryscript 2024-02-28 N/A 5.5 MEDIUM
An issue was discovered in ecma-helpers.c in jerryscript version 2.3.0, allows local attackers to cause a denial of service (DoS) (Null Pointer Dereference).
CVE-2023-45680 1 Nothings 1 Stb Vorbis.c 2024-02-28 N/A 5.5 MEDIUM
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory allocation failure in `start_decoder`. In that case the function returns early, the `f->comment_list` is set to `NULL`, but `f->comment_list_length` is not reset. Later in `vorbis_deinit` it tries to dereference the `NULL` pointer. This issue may lead to denial of service.
CVE-2023-4385 1 Linux 1 Linux Kernel 2024-02-28 N/A 5.5 MEDIUM
A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.
CVE-2023-31026 6 Canonical, Citrix, Linux-kvm and 3 more 6 Ubuntu Linux, Hypervisor, Kernel Virtual Machine and 3 more 2024-02-28 N/A 5.5 MEDIUM
NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a NULL-pointer dereference may lead to denial of service.
CVE-2020-18378 1 Webassembly 1 Binaryen 2024-02-28 N/A 6.5 MEDIUM
A NULL pointer dereference was discovered in SExpressionWasmBuilder::makeBlock in wasm/wasm-s-parser.c in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-as.
CVE-2023-5590 1 Selenium 1 Selenium 2024-02-28 N/A 7.5 HIGH
NULL Pointer Dereference in GitHub repository seleniumhq/selenium prior to 4.14.0.
CVE-2023-37732 1 Yasm Project 1 Yasm 2024-02-28 N/A 5.5 MEDIUM
Yasm v1.3.0.78 was found prone to NULL Pointer Dereference in /libyasm/intnum.c and /elf/elf.c, which allows the attacker to cause a denial of service via a crafted file.
CVE-2023-32970 1 Qnap 3 Qts, Quts Hero, Qutscloud 2024-02-28 N/A 4.9 MEDIUM
A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network. QES is not affected. We have already fixed the vulnerability in the following versions: QuTS hero h5.0.1.2515 build 20230907 and later QuTS hero h5.1.0.2453 build 20230708 and later QuTS hero h4.5.4.2476 build 20230728 and later QuTScloud c5.1.0.2498 and later QTS 5.1.0.2444 build 20230629 and later QTS 4.5.4.2467 build 20230718 and later
CVE-2023-39669 1 Dlink 2 Dir-880l A1, Dir-880l A1 Firmware 2024-02-28 N/A 7.5 HIGH
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a NULL pointer dereference in the function FUN_00010824.
CVE-2023-32248 2 Linux, Netapp 6 Linux Kernel, H300s, H410c and 3 more 2024-02-28 N/A 7.5 HIGH
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.
CVE-2023-31018 8 Canonical, Citrix, Linux and 5 more 9 Ubuntu Linux, Hypervisor, Linux Kernel and 6 more 2024-02-28 N/A 5.5 MEDIUM
NVIDIA GPU Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a NULL-pointer dereference, which may lead to denial of service.
CVE-2022-47022 1 Open-mpi 1 Hwloc 2024-02-28 N/A 4.7 MEDIUM
An issue was discovered in open-mpi hwloc 2.1.0 allows attackers to cause a denial of service or other unspecified impacts via glibc-cpuset in topology-linux.c.
CVE-2021-40266 1 Freeimage Project 1 Freeimage 2024-02-28 N/A 6.5 MEDIUM
FreeImage before 1.18.0, ReadPalette function in PluginTIFF.cpp is vulnerabile to null pointer dereference.
CVE-2023-36199 1 Skale 1 Sgxwallet 2024-02-28 N/A 7.5 HIGH
An issue in skalenetwork sgxwallet v.1.9.0 and below allows an attacker to cause a denial of service via the trustedGenerateEcdsaKey component.
CVE-2023-40308 1 Sap 9 Commoncryptolib, Content Server, Extended Application Services And Runtime and 6 more 2024-02-28 N/A 7.5 HIGH
SAP CommonCryptoLib allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any information.
CVE-2021-40264 1 Freeimage Project 1 Freeimage 2024-02-28 N/A 6.5 MEDIUM
NULL pointer dereference vulnerability in FreeImage before 1.18.0 via the FreeImage_CloneTag function inFreeImageTag.cpp.
CVE-2023-46862 1 Linux 1 Linux Kernel 2024-02-28 N/A 4.7 MEDIUM
An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur.
CVE-2023-45667 1 Nothings 1 Stb Image.h 2024-02-28 N/A 7.5 HIGH
stb_image is a single file MIT licensed library for processing images. If `stbi__load_gif_main` in `stbi_load_gif_from_memory` fails it returns a null pointer and may keep the `z` variable uninitialized. In case the caller also sets the flip vertically flag, it continues and calls `stbi__vertical_flip_slices` with the null pointer result value and the uninitialized `z` value. This may result in a program crash.
CVE-2022-35206 1 Gnu 1 Binutils 2024-02-28 N/A 5.5 MEDIUM
Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c.