Vulnerabilities (CVE)

Filtered by CWE-763
Total 58 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8715 1 Intel 153 Compute Module Hns2600bp Firmware, Compute Module Hns2600bpb, Compute Module Hns2600bpb24 and 150 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Invalid pointer for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable denial of service via local access.
CVE-2020-5972 1 Nvidia 1 Virtual Gpu Manager 2023-12-10 3.6 LOW 7.1 HIGH
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which local pointer variables are not initialized and may be freed later, which may lead to tampering or denial of service. This affects vGPU version 8.x (prior to 8.4), version 9.x (prior to 9.4) and version 10.x (prior to 10.3).
CVE-2020-24371 1 Lua 1 Lua 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
lgc.c in Lua 5.4.0 mishandles the interaction between barriers and the sweep phase, leading to a memory access violation involving collectgarbage.
CVE-2019-18619 3 Hp, Lenovo, Synaptics 224 Envy - 13t-ah100, Envy - 13t-ah100 Firmware, Envy - 13t-aq100 and 221 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclave (all versions prior to 2019-11-15) allows a local user to execute arbitrary code in the enclave (that can compromise confidentiality of enclave data) via APIs that accept invalid pointers.
CVE-2020-11105 1 Usc 1 Cereal 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in USC iLab cereal through 1.3.0. It employs caching of std::shared_ptr values, using the raw pointer address as a unique identifier. This becomes problematic if an std::shared_ptr variable goes out of scope and is freed, and a new std::shared_ptr is allocated at the same address. Serialization fidelity thereby becomes dependent upon memory layout. In short, serialized std::shared_ptr variables cannot always be expected to serialize back into their original values. This can have any number of consequences, depending on the context within which this manifests.
CVE-2020-9098 1 Huawei 2 Oceanstor 5310, Oceanstor 5310 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Huawei OceanStor 5310 product with version of V500R007C60SPC100 has an invalid pointer access vulnerability. The software system access an invalid pointer when attacker malformed packet. Due to the insufficient validation of some parameter, successful exploit could cause device reboot.
CVE-2019-20632 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains an invalid pointer dereference in gf_odf_delete_descriptor in odf/desc_private.c that can cause a denial of service via a crafted MP4 file.
CVE-2019-20631 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains an invalid pointer dereference in gf_list_count in utils/list.c that can cause a denial of service via a crafted MP4 file.
CVE-2013-4695 1 Winamp 1 Winamp 2023-12-10 6.8 MEDIUM 7.8 HIGH
Winamp 5.63: Invalid Pointer Dereference leading to Arbitrary Code Execution
CVE-2019-20170 2 Debian, Gpac 2 Debian Linux, Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is an invalid pointer dereference in the function GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c.
CVE-2019-20202 1 Ezxml Project 1 Ezxml 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_char_content() tries to use realloc on a block that was not allocated, leading to an invalid free and segmentation fault.
CVE-2019-19820 1 Kyrol 1 Internet Security 2023-12-10 7.2 HIGH 7.8 HIGH
An invalid pointer vulnerability in IOCTL Handling in the kyrld.sys driver in Kyrol Internet Security 9.0.6.9 allows an attacker to achieve privilege escalation, denial-of-service, and code execution via usermode because 0x9C402405 using METHOD_NEITHER results in a read primitive.
CVE-2018-9557 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In really_install_package of install.cpp, there is a possible free of arbitrary memory due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2. Android ID: A-35385357.
CVE-2018-6836 1 Wireshark 1 Wireshark 2023-12-10 7.5 HIGH 9.8 CRITICAL
The netmonrec_comment_destroy function in wiretap/netmon.c in Wireshark through 2.4.4 performs a free operation on an uninitialized memory address, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2017-18075 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2023-12-10 7.2 HIGH 7.8 HIGH
crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by executing a crafted sequence of system calls.
CVE-2017-0731 1 Google 1 Android 2023-12-10 6.8 MEDIUM 7.8 HIGH
A elevation of privilege vulnerability in the Android media framework (mpeg4 encoder). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36075363.
CVE-2015-2695 6 Canonical, Debian, Mit and 3 more 9 Ubuntu Linux, Debian Linux, Kerberos 5 and 6 more 2023-12-10 5.0 MEDIUM N/A
lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted SPNEGO packet that is mishandled during a gss_inquire_context call.
CVE-2007-4367 1 Opera 1 Opera Browser 2023-12-10 9.3 HIGH N/A
Opera before 9.23 allows remote attackers to execute arbitrary code via crafted Javascript that triggers a "virtual function call on an invalid pointer."