Vulnerabilities (CVE)

Filtered by CWE-476
Total 2401 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7522 1 Openvpn 1 Openvpn 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to denial-of-service by authenticated remote attacker via sending a certificate with an embedded NULL character.
CVE-2017-11125 1 Xar Project 1 Xar 2023-12-10 7.5 HIGH 9.8 CRITICAL
libxar.so in xar 1.6.1 has a NULL pointer dereference in the xar_get_path function in util.c.
CVE-2017-14739 1 Imagemagick 1 Imagemagick 2023-12-10 5.0 MEDIUM 7.5 HIGH
The AcquireResampleFilterThreadSet function in magick/resample-private.h in ImageMagick 7.0.7-4 mishandles failed memory allocation, which allows remote attackers to cause a denial of service (NULL Pointer Dereference in DistortImage in MagickCore/distort.c, and application crash) via unspecified vectors.
CVE-2017-14181 1 Aacplusenc Project 1 Aacplusenc 2023-12-10 6.8 MEDIUM 7.8 HIGH
DeleteBitBuffer in libbitbuf/bitbuffer.c in mp4tools aacplusenc 0.17.5 allows remote attackers to cause a denial of service (invalid memory write, SEGV on unknown address 0x000000000030, and application crash) or possibly have unspecified other impact via a crafted .wav file, aka a NULL pointer dereference.
CVE-2017-15274 1 Linux 1 Linux Kernel 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
security/keys/keyctl.c in the Linux kernel before 4.11.5 does not consider the case of a NULL payload in conjunction with a nonzero length value, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192.
CVE-2017-14505 1 Imagemagick 1 Imagemagick 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
DrawGetStrokeDashArray in wand/drawing-wand.c in ImageMagick 7.0.7-1 mishandles certain NULL arrays, which allows attackers to perform Denial of Service (NULL pointer dereference and application crash in AcquireQuantumMemory within MagickCore/memory.c) by providing a crafted Image File as input.
CVE-2016-10505 1 Uclouvain 1 Openjpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
NULL pointer dereference vulnerabilities in the imagetopnm function in convert.c, sycc444_to_rgb function in color.c, color_esycc_to_rgb function in color.c, and sycc422_to_rgb function in color.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.
CVE-2017-16883 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted swf file.
CVE-2017-15299 1 Linux 1 Linux Kernel 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
The KEYS subsystem in the Linux kernel through 4.13.7 mishandles use of add_key for a key that already exists but is uninstantiated, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted system call.
CVE-2017-14926 2 Debian, Freedesktop 2 Debian Linux, Poppler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Poppler 0.59.0, a NULL Pointer Dereference exists in AnnotRichMedia::Content::Content in Annot.cc via a crafted PDF document.
CVE-2014-3164 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
cmds/servicemanager/service_manager.c in Android before commit 7d42a3c31ba78a418f9bdde0e0ab951469f321b5 allows attackers to cause a denial of service (NULL pointer dereference, or out-of-bounds write) via vectors related to binder passed lengths.
CVE-2017-17123 1 Gnu 1 Binutils 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The coff_slurp_reloc_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted COFF based file.
CVE-2017-17129 1 Libav 1 Libav 2023-12-10 6.8 MEDIUM 8.8 HIGH
The ff_vc1_mc_4mv_chroma4 function in libavcodec/vc1_mc.c in Libav 12.2 allows remote attackers to cause a denial of service (segmentation fault and application crash) or possibly have unspecified other impact via a crafted file.
CVE-2017-15102 3 Canonical, Linux, Redhat 3 Ubuntu Linux, Linux Kernel, Enterprise Linux 2023-12-10 6.9 MEDIUM 6.3 MEDIUM
The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.
CVE-2017-16536 1 Linux 1 Linux Kernel 2023-12-10 7.2 HIGH 6.6 MEDIUM
The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.
CVE-2017-11185 1 Strongswan 1 Strongswan 2023-12-10 5.0 MEDIUM 7.5 HIGH
The gmp plugin in strongSwan before 5.6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted RSA signature.
CVE-2017-9347 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/asn1/ros/packet-ros-template.c by validating an OID.
CVE-2017-17505 1 Hdfgroup 1 Hdf5 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In HDF5 1.10.1, there is a NULL pointer dereference in the function H5O_pline_decode in the H5Opline.c file in libhdf5.a. For example, h5dump would crash when someone opens a crafted hdf5 file.
CVE-2015-3839 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
The updateMessageStatus function in Android 5.1.1 and earlier allows local users to cause a denial of service (NULL pointer exception and process crash).
CVE-2017-15920 1 Watchdogdevelopment 2 Anti-malware, Online Security Pro 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Watchdog Anti-Malware 2.74.186.150 and Online Security Pro 2.74.186.150, the zam32.sys driver contains a NULL pointer dereference vulnerability that gets triggered when sending an operation to ioctl 0x80002054. This is due to the input buffer being NULL or the input buffer size being 0 as they are not validated.