Vulnerabilities (CVE)

Filtered by CWE-476
Total 2401 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14228 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function paste_tokens() in preproc.c, aka a NULL pointer dereference. It will lead to remote denial of service.
CVE-2017-10792 1 Gnu 1 Pspp 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is a NULL Pointer Dereference in the function ll_insert() of the libpspp library in GNU PSPP before 0.11.0. For example, a crash was observed within the library code when attempting to convert invalid SPSS data into CSV format. A crafted input will lead to a remote denial of service attack.
CVE-2017-15096 1 Gluster 1 Glusterfs 2023-12-10 2.1 LOW 3.3 LOW
A flaw was found in GlusterFS in versions prior to 3.10. A null pointer dereference in send_brick_req function in glusterfsd/src/gf_attach.c may be used to cause denial of service.
CVE-2017-12474 1 Bento4 1 Bento4 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The AP4_AtomSampleTable::GetSample function in Core/Ap4AtomSampleTable.cpp in Bento4 mp42ts before 1.5.0-616 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted mp4 file.
CVE-2017-9343 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the MSNIP dissector misuses a NULL pointer. This was addressed in epan/dissectors/packet-msnip.c by validating an IPv4 address.
CVE-2017-16728 1 Advantech 1 Webaccess 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple vulnerabilities that may allow an attacker to cause the program to use an invalid memory address, resulting in a program crash.
CVE-2017-15306 1 Linux 1 Linux Kernel 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.
CVE-2014-7919 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
b/libs/gui/ISurfaceComposer.cpp in Android allows attackers to trigger a denial of service (null pointer dereference and process crash).
CVE-2017-13135 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 7.8 HIGH
A NULL Pointer Dereference exists in VideoLAN x265, as used in libbpg 0.9.7 and other products, because the CUData::initialize function in common/cudata.cpp mishandles memory-allocation failure.
CVE-2015-7516 1 Onosproject 1 Onos 2023-12-10 7.8 HIGH 7.5 HIGH
ONOS before 1.5.0 when using the ifwd app allows remote attackers to cause a denial of service (NULL pointer dereference and switch disconnect) by sending two Ethernet frames with ether_type Jumbo Frame (0x8870).
CVE-2017-7502 1 Mozilla 1 Network Security Services 2023-12-10 5.0 MEDIUM 7.5 HIGH
Null pointer dereference vulnerability in NSS since 3.24.0 was found when server receives empty SSLv2 messages resulting into denial of service by remote attacker.
CVE-2017-17555 2 Aubio, Ffmpeg 3 Aubio, Ffmpeg, Libswresample 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The swri_audio_convert function in audioconvert.c in FFmpeg libswresample through 3.0.101, as used in FFmpeg 3.4.1, aubio 0.4.6, and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted audio file.
CVE-2017-17819 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function find_cc() in asm/preproc.c that will cause a remote denial of service attack, because pointers associated with skip_white_ calls are not validated.
CVE-2017-12192 1 Linux 1 Linux Kernel 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
The keyctl_read_key function in security/keys/keyctl.c in the Key Management subcomponent in the Linux kernel before 4.13.5 does not properly consider that a key may be possessed but negatively instantiated, which allows local users to cause a denial of service (OOPS and system crash) via a crafted KEYCTL_READ operation.
CVE-2017-14532 2 Canonical, Imagemagick 2 Ubuntu Linux, Imagemagick 2023-12-10 7.5 HIGH 9.8 CRITICAL
ImageMagick 7.0.7-0 has a NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c.
CVE-2018-5206 2 Debian, Irssi 2 Debian Linux, Irssi 2023-12-10 7.5 HIGH 9.8 CRITICAL
When the channel topic is set without specifying a sender, Irssi before 1.0.6 may dereference a NULL pointer.
CVE-2017-12950 1 Linuxsampler 1 Libgig 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The gig::Region::Region function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig file.
CVE-2017-1000460 3 Ffmpeg, Google, Libav 3 Ffmpeg, Chrome, Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In line libavcodec/h264dec.c:500 in libav(v13_dev0), ffmpeg(n3.4), chromium(56 prior Feb 13, 2017), the return value of init_get_bits is ignored and get_ue_golomb(&gb) is called on an uninitialized get_bits context, which causes a NULL deref exception.
CVE-2015-0928 1 Oisf 1 Libhtp 2023-12-10 5.0 MEDIUM 7.5 HIGH
libhtp 0.5.15 allows remote attackers to cause a denial of service (NULL pointer dereference).
CVE-2017-12923 1 Libfpx Project 1 Libfpx 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
OLEStream::WriteVT_LPSTR in olestrm.cpp in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted fpx image.