Vulnerabilities (CVE)

Filtered by CWE-476
Total 2760 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32269 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function ilst_item_box_dump located in box_dump.c. It allows an attacker to cause Denial of Service.
CVE-2021-39850 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44925 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_svg_get_attribute_name function, which causes a segmentation fault and application crash.
CVE-2021-46038 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A Pointer Dereference vulnerability exists in GPAC 1.0.1 in unlink_chunk.isra, which causes a Denial of Service (context-dependent).
CVE-2021-42733 2 Adobe, Microsoft 2 Bridge, Windows 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Adobe Bridge version 11.1.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-46044 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A Pointer Dereference Vulnerabilty exists in GPAC 1.0.1via ShiftMetaOffset.isra, which causes a Denial of Service (context-dependent).
CVE-2021-32132 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The abst_box_size function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2021-1115 1 Nvidia 1 Gpu Display Driver 2024-02-28 2.1 LOW 6.5 MEDIUM
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for private IOCTLs, where an attacker with local unprivileged system access may cause a NULL pointer dereference, which may lead to denial of service in a component beyond the vulnerable component.
CVE-2022-21736 1 Google 1 Tensorflow 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Tensorflow is an Open Source Machine Learning Framework. The implementation of `SparseTensorSliceDataset` has an undefined behavior: under certain condition it can be made to dereference a `nullptr` value. The 3 input arguments to `SparseTensorSliceDataset` represent a sparse tensor. However, there are some preconditions that these arguments must satisfy but these are not validated in the implementation. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.
CVE-2021-1935 1 Qualcomm 352 Apq8009, Apq8009 Firmware, Apq8017 and 349 more 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
Possible null pointer dereference due to lack of validation check for passed pointer during key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-22570 5 Debian, Fedoraproject, Google and 2 more 8 Debian Linux, Fedora, Protobuf and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.
CVE-2021-46664 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2024-02-28 2.1 LOW 5.5 MEDIUM
MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.
CVE-2021-40031 1 Huawei 2 Emui, Magic Ui 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service integrity.
CVE-2021-30698 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
A null pointer dereference was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Safari 14.1.1, iOS 14.6 and iPadOS 14.6. A remote attacker may be able to cause a denial of service.
CVE-2021-46040 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the finplace_shift_moov_meta_offsets function, which causes a Denial of Servie (context-dependent).
CVE-2021-39555 1 Swftools 1 Swftools 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function InfoOutputDev::type3D0() located in InfoOutputDev.cc. It allows an attacker to cause Denial of Service.
CVE-2021-39559 1 Swftools 1 Swftools 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in swftools through 20200710. A NULL pointer dereference exists in the function GString::~GString() located in GString.cc. It allows an attacker to cause Denial of Service.
CVE-2021-39535 1 Libxsmm Project 1 Libxsmm 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libxsmm through v1.16.1-93. A NULL pointer dereference exists in JIT code. It allows an attacker to cause Denial of Service.
CVE-2021-45761 1 Ropium Project 1 Ropium 2024-02-28 5.0 MEDIUM 7.5 HIGH
ROPium v3.1 was discovered to contain an invalid memory address dereference via the find() function.
CVE-2021-3671 3 Debian, Netapp, Samba 5 Debian Linux, Management Services For Element Software, Management Services For Netapp Hci and 2 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server.