Vulnerabilities (CVE)

Filtered by CWE-476
Total 2760 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1730 6 Canonical, Fedoraproject, Libssh and 3 more 6 Ubuntu Linux, Fedora, Libssh and 3 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability.
CVE-2020-13848 2 Debian, Libupnp Project 2 Debian Linux, Libupnp 2024-02-28 5.0 MEDIUM 7.5 HIGH
Portable UPnP SDK (aka libupnp) 1.12.1 and earlier allows remote attackers to cause a denial of service (crash) via a crafted SSDP message due to a NULL pointer dereference in the functions FindServiceControlURLPath and FindServiceEventURLPath in genlib/service_table/service_table.c.
CVE-2019-14875 1 Newlib Project 1 Newlib 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In the __multiply function of the newlib libc library, all versions prior to 3.3.0 (see newlib/libc/stdlib/mprec.c), Balloc is used to allocate a big integer, however no check is performed to verify if the allocation succeeded or not. The access of _x[0] will trigger a null pointer dereference bug in case of a memory allocation failure.
CVE-2020-5762 1 Grandstream 12 Ht801, Ht801 Firmware, Ht802 and 9 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Grandstream HT800 series firmware version 1.0.17.5 and below is vulnerable to a denial of service attack against the TR-069 service. An unauthenticated remote attacker can stop the service due to a NULL pointer dereference in the TR-069 service. This condition is triggered due to mishandling of the HTTP Authentication field.
CVE-2020-15807 1 Gnu 1 Libredwg 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
CVE-2019-20914 1 Gnu 1 Libredwg 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GNU LibreDWG through 0.9.3. There is a NULL pointer dereference in the function dwg_encode_common_entity_handle_data in common_entity_handle_data.spec.
CVE-2020-24385 2 Freebsd, Midnightbsd 2 Freebsd, Midnightbsd 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
In MidnightBSD before 1.2.6 and 1.3 before August 2020, and FreeBSD before 7, a NULL pointer dereference was found in the Linux emulation layer that allows attackers to crash the running kernel. During binary interaction, td->td_emuldata in sys/compat/linux/linux_emul.h is not getting initialized and returns NULL from em_find().
CVE-2020-14500 1 Secomea 2 Gatemanager 8250, Gatemanager 8250 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
Secomea GateManager all versions prior to 9.2c, An attacker can send a negative value and overwrite arbitrary data.
CVE-2020-16306 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.
CVE-2019-20817 1 Foxitsoftware 2 Phantompdf, Reader 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It has a NULL pointer dereference.
CVE-2020-8859 1 Psi 1 Electronic Logbook 2024-02-28 5.0 MEDIUM 7.5 HIGH
This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of ELOG Electronic Logbook 3.1.4-283534d. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of HTTP parameters. A crafted request can trigger the dereference of a null pointer. An attacker can leverage this vulnerability to create a denial-of-service condition. Was ZDI-CAN-10115.
CVE-2019-14876 1 Newlib Project 1 Newlib 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In the __lshift function of the newlib libc library, all versions prior to 3.3.0 (see newlib/libc/stdlib/mprec.c), Balloc is used to allocate a big integer, however no check is performed to verify if the allocation succeeded or not. The access to b1 will trigger a null pointer dereference bug in case of a memory allocation failure.
CVE-2019-14878 1 Newlib Project 1 Newlib 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In the __d2b function of the newlib libc library, all versions prior to 3.3.0 (see newlib/libc/stdlib/mprec.c), Balloc is used to allocate a big integer, however no check is performed to verify if the allocation succeeded or not. Accessing _x will trigger a null pointer dereference bug in case of a memory allocation failure.
CVE-2020-11122 1 Qualcomm 20 Apq8098, Apq8098 Firmware, Bitra and 17 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
u'Null Pointer exception while playing crafted mkv file as data stream get deleted on secondary invalid configuration' in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in APQ8098, Bitra, Kamorta, SA6155P, Saipan, SM6150, SM7150, SM8150, SM8250, SXR2130
CVE-2020-5736 1 Amcrest 36 1080-lite 8ch, 1080-lite 8ch Firmware, Amdv10814-h5 and 33 more 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
Amcrest cameras and NVR are vulnerable to a null pointer dereference over port 37777. An authenticated remote attacker can abuse this issue to crash the device.
CVE-2020-16295 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16118 2 Gnome, Opensuse 3 Balsa, Backports Sle, Leap 2024-02-28 5.0 MEDIUM 7.5 HIGH
In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle can trigger a NULL pointer dereference and client crash by sending a PREAUTH response to imap_mbox_connect in libbalsa/imap/imap-handle.c.
CVE-2020-15689 1 Embedthis 1 Appweb 2024-02-28 5.0 MEDIUM 7.5 HIGH
Appweb before 7.2.2 and 8.x before 8.1.0, when built with CGI support, mishandles an HTTP request with a Range header that lacks an exact range. This may result in a NULL pointer dereference and cause a denial of service.
CVE-2020-16135 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
libssh 0.9.4 has a NULL pointer dereference in tftpserver.c if ssh_buffer_new returns NULL.
CVE-2020-11158 1 Qualcomm 1 Ips Pdf 2024-02-28 7.8 HIGH 7.5 HIGH
u'Null pointer dereference in HP OfficeJet Pro 8210 jbig2 filter due to lack of check of PDF font array leads to denial of service' in IPS PDF releases prior to IPS System 2020.2