Vulnerabilities (CVE)

Filtered by CWE-476
Total 2760 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18458 1 Xpdfreader 1 Xpdf 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The function DCTStream::decodeImage in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted pdf file, as demonstrated by pdftoppm.
CVE-2018-15504 2 Embedthis, Juniper 134 Appweb, Goahead, Ex2200 and 131 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11.
CVE-2018-19542 5 Canonical, Debian, Jasper Project and 2 more 6 Ubuntu Linux, Debian Linux, Jasper and 3 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function jp2_decode in libjasper/jp2/jp2_dec.c, leading to a denial of service.
CVE-2018-18457 1 Xpdfreader 1 Xpdf 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The function DCTStream::readScan in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted pdf file, as demonstrated by pdftoppm.
CVE-2018-20363 1 Libraw 1 Libraw 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
LibRaw::raw2image in libraw_cxx.cpp in LibRaw 0.19.1 has a NULL pointer dereference.
CVE-2018-18327 1 Trendmicro 3 Antivirus For Mac 2017, Antivirus For Mac 2018, Antivirus For Mac 2019 2024-02-28 7.2 HIGH 7.8 HIGH
A KERedirect Untrusted Pointer Dereference Privilege Escalation vulnerability in Trend Micro Antivirus for Mac (Consumer) 7.0 (2017) and above could allow a local attacker to escalate privileges on vulnerable installations. The issue results from the lack of proper validation function on 0x6eDC offset user-supplied buffer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2019-5668 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2024-02-28 7.2 HIGH 7.8 HIGH
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiSubmitCommandVirtual in which the application dereferences a pointer that it expects to be valid, but is NULL, which may lead to denial of service or escalation of privileges.
CVE-2018-17142 2 Fedoraproject, Golang 2 Fedora, Net 2024-02-28 5.0 MEDIUM 7.5 HIGH
The html package (aka x/net/html) through 2018-09-17 in Go mishandles <math><template><mo><template>, leading to a "panic: runtime error" in parseCurrentToken in parse.go during an html.Parse call.
CVE-2018-5030 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2018-20191 3 Canonical, Fedoraproject, Qemu 3 Ubuntu Linux, Fedora, Qemu 2024-02-28 5.0 MEDIUM 7.5 HIGH
hw/rdma/vmw/pvrdma_main.c in QEMU does not implement a read operation (such as uar_read by analogy to uar_write), which allows attackers to cause a denial of service (NULL pointer dereference).
CVE-2018-20751 1 Podofo Project 1 Podofo 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in crop_page in PoDoFo 0.9.6. For a crafted PDF document, pPage->GetObject()->GetDictionary().AddKey(PdfName("MediaBox"),var) can be problematic due to the function GetObject() being called for the pPage NULL pointer object. The value of pPage at this point is 0x0, which causes a NULL pointer dereference.
CVE-2018-19407 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized.
CVE-2018-19939 1 Mi 4 Mi A2 Lite, Mi A2 Lite Firmware, Redmi 6 and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Goodix GT9xx touchscreen driver for custom Linux kernels on Xiaomi daisy-o-oss and daisy-p-oss as used in Mi A2 Lite and RedMi6 pro devices through 2018-08-27 has a NULL pointer dereference in kfree after a kmalloc failure in gtp_read_Color in drivers/input/touchscreen/gt917d/gt9xx.c.
CVE-2018-15862 2 Canonical, Xkbcommon 3 Ubuntu Linux, Libxkbcommon, Xkbcommon 2024-02-28 2.1 LOW 5.5 MEDIUM
Unchecked NULL pointer usage in LookupModMask in xkbcomp/expr.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file with invalid virtual modifiers.
CVE-2018-18088 2 Debian, Uclouvain 2 Debian Linux, Openjpeg 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
OpenJPEG 2.3.0 has a NULL pointer dereference for "red" in the imagetopnm function of jp2/convert.c
CVE-2018-14616 1 Linux 1 Linux Kernel 2024-02-28 7.1 HIGH 5.5 MEDIUM
An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference in fscrypt_do_page_crypto() in fs/crypto/crypto.c when operating on a file in a corrupted f2fs image.
CVE-2018-20429 1 Libming 1 Libming 2024-02-28 6.8 MEDIUM 8.8 HIGH
libming 0.4.8 has a NULL pointer dereference in the getName function of the decompile.c file, a different vulnerability than CVE-2018-7872 and CVE-2018-9165.
CVE-2019-5914 1 Nttdocomo 2 V20 Pro L-01j, V20 Pro L-01j Firmware 2024-02-28 5.7 MEDIUM 5.3 MEDIUM
V20 PRO L-01J software version L01J20c and L01J20d has a NULL pointer exception flaw that can be used by an attacker to cause the device to crash on the same network range via a specially crafted access point.
CVE-2019-6456 1 Gnu 1 Recutils 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in GNU Recutils 1.8. There is a NULL pointer dereference in the function rec_fex_size() in the file rec-fex.c of librec.a.
CVE-2018-1000636 1 Jerryscript 1 Jerryscript 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
JerryScript version Tested on commit f86d7459d195c8ba58479d1861b0cc726c8b3793. Analysing history it seems that the issue has been present since commit 64a340ffeb8809b2b66bbe32fd443a8b79fdd860 contains a CWE-476: NULL Pointer Dereference vulnerability in Triggering undefined behavior at jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:598 (passing NULL to memcpy as 2nd argument) results in null pointer dereference (segfault) at jerry-core/jmem/jmem-heap.c:463 that can result in Crash due to segmentation fault. This attack appear to be exploitable via The victim must execute specially crafted javascript code. This vulnerability appears to have been fixed in after commit 87897849f6879df10e8ad68a41bf8cf507edf710.