Vulnerabilities (CVE)

Filtered by CWE-476
Total 2401 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17440 1 Gnu 1 Libextractor 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
GNU Libextractor 1.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted GIF, IT (Impulse Tracker), NSFE, S3M (Scream Tracker 3), SID, or XM (eXtended Module) file, as demonstrated by the EXTRACTOR_xm_extract_method function in plugins/xm_extractor.c.
CVE-2017-15526 1 Symantec 1 Endpoint Encryption 2023-12-10 5.2 MEDIUM 6.8 MEDIUM
Prior to SEE v11.1.3MP1, Symantec Endpoint Encryption can be susceptible to a null pointer de-reference issue, which can result in a NullPointerException that can lead to a privilege escalation scenario.
CVE-2017-14625 2 Canonical, Imagemagick 2 Ubuntu Linux, Imagemagick 2023-12-10 7.5 HIGH 9.8 CRITICAL
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_output_create in coders/sixel.c.
CVE-2017-17465 1 K7computing 1 Antivirus 2023-12-10 7.5 HIGH 9.8 CRITICAL
K7Sentry.sys 15.1.0.59 in K7 Antivirus 15.1.0309 has a NULL pointer dereference via a 0x95002574 DeviceIoControl request.
CVE-2016-5391 2 Fedoraproject, Libreswan 2 Fedora, Libreswan 2023-12-10 5.0 MEDIUM 7.5 HIGH
libreswan before 3.18 allows remote attackers to cause a denial of service (NULL pointer dereference and pluto daemon restart).
CVE-2017-9217 1 Systemd Project 1 Systemd 2023-12-10 5.0 MEDIUM 7.5 HIGH
systemd-resolved through 233 allows remote attackers to cause a denial of service (daemon crash) via a crafted DNS response with an empty question section.
CVE-2015-9072 1 Google 1 Android 2023-12-10 10.0 HIGH 9.8 CRITICAL
In all Qualcomm products with Android releases from CAF using the Linux kernel, an untrusted pointer dereference can occur in a TrustZone syscall.
CVE-2017-15017 2 Canonical, Imagemagick 2 Ubuntu Linux, Imagemagick 2023-12-10 6.8 MEDIUM 8.8 HIGH
ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadOneMNGImage in coders/png.c.
CVE-2017-11333 1 Xiph.org 1 Libvorbis 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The vorbis_analysis_wrote function in lib/block.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (OOM) via a crafted wav file.
CVE-2017-7511 1 Freedesktop 1 Poppler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
poppler since version 0.17.3 has been vulnerable to NULL pointer dereference in pdfunite triggered by specially crafted documents.
CVE-2017-15019 1 Lame Project 1 Lame 2023-12-10 6.8 MEDIUM 7.8 HIGH
LAME 3.99.5 has a NULL Pointer Dereference in the hip_decode_init function within libmp3lame/mpglib_interface.c via a malformed mpg file, because of an incorrect calloc call.
CVE-2017-15267 1 Gnu 1 Libextractor 2023-12-10 5.0 MEDIUM 7.5 HIGH
In GNU Libextractor 1.4, there is a NULL Pointer Dereference in flac_metadata in flac_extractor.c.
CVE-2017-11101 1 Swftools 1 Swftools 2023-12-10 6.8 MEDIUM 8.8 HIGH
When SWFTools 0.9.2 processes a crafted file in swfcombine, it can lead to a NULL Pointer Dereference in the swf_Relocate() function in lib/modules/swftools.c.
CVE-2017-6257 5 Freebsd, Linux, Microsoft and 2 more 5 Freebsd, Kernel, Windows and 2 more 2023-12-10 7.2 HIGH 8.8 HIGH
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges
CVE-2017-8542 1 Microsoft 11 Exchange Server, Forefront Security, Malware Protection Engine and 8 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8536, CVE-2017-8537, and CVE-2017-8539.
CVE-2017-11590 1 Gnome 1 Libgxps 2023-12-10 4.3 MEDIUM 7.5 HIGH
There is a NULL pointer dereference in the caseless_hash function in gxps-archive.c in libgxps 0.2.5. A crafted input will lead to a remote denial of service attack.
CVE-2017-14927 1 Freedesktop 1 Poppler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Poppler 0.59.0, a NULL Pointer Dereference exists in the SplashOutputDev::type3D0() function in SplashOutputDev.cc via a crafted PDF document.
CVE-2017-1000050 4 Canonical, Fedoraproject, Jasper Project and 1 more 6 Ubuntu Linux, Fedora, Jasper and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
JasPer 2.0.12 is vulnerable to a NULL pointer exception in the function jp2_encode which failed to check to see if the image contained at least one component resulting in a denial-of-service.
CVE-2017-11097 1 Swftools 1 Swftools 2023-12-10 6.8 MEDIUM 8.8 HIGH
When SWFTools 0.9.2 processes a crafted file in swfc, it can lead to a NULL Pointer Dereference in the dict_lookup() function in lib/q.c.
CVE-2017-12719 1 Advantech 1 Webaccess 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A remote attacker is able to execute code to dereference a pointer within the program causing the application to become unavailable.