Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-476
Total 2089 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10132 2 Artifex, Fedoraproject 2 Mujs, Fedora 2017-03-27 5.0 MEDIUM 7.5 HIGH
regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to regular expression compilation.
CVE-2017-5851 1 Mp3splt Project 1 Mp3splt 2017-03-24 4.3 MEDIUM 5.5 MEDIUM
The free_options function in options_manager.c in mp3splt 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file. NOTE: this typically has no risk; this crash of this command-line program has no further consequences for availability.
CVE-2017-5937 1 Virglrenderer Project 1 Virglrenderer 2017-03-17 2.1 LOW 6.5 MEDIUM
The util_format_is_pure_uint function in vrend_renderer.c in Virgil 3d project (aka virglrenderer) 0.6.0 and earlier allows local guest OS users to cause a denial of service (NULL pointer dereference) via a crafted VIRGL_CCMD_CLEAR command.
CVE-2017-6848 1 Podofo Project 1 Podofo 2017-03-16 4.3 MEDIUM 5.5 MEDIUM
The PoDoFo::PdfXObject::PdfXObject function in PdfXObject.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2017-6841 1 Podofo Project 1 Podofo 2017-03-16 4.3 MEDIUM 5.5 MEDIUM
The GraphicsStack::TGraphicsStackElement::~TGraphicsStackElement function in graphicsstack.h in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2017-6847 1 Podofo Project 1 Podofo 2017-03-16 4.3 MEDIUM 5.5 MEDIUM
The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2017-6842 1 Podofo Project 1 Podofo 2017-03-16 4.3 MEDIUM 5.5 MEDIUM
The ColorChanger::GetColorFromStack function in colorchanger.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2017-6849 1 Podofo Project 1 Podofo 2017-03-16 4.3 MEDIUM 5.5 MEDIUM
The PoDoFo::PdfColorGray::~PdfColorGray function in PdfColor.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2017-6845 1 Podofo Project 1 Podofo 2017-03-16 4.3 MEDIUM 5.5 MEDIUM
The PoDoFo::PdfColor::operator function in PdfColor.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2017-6846 1 Podofo Project 1 Podofo 2017-03-16 4.3 MEDIUM 5.5 MEDIUM
The GraphicsStack::TGraphicsStackElement::SetNonStrokingColorSpace function in graphicsstack.h in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2017-5668 1 Bitlbee 2 Bitlbee, Bitlbee-libpurple 2017-03-15 7.5 HIGH 9.8 CRITICAL
bitlbee-libpurple before 3.5.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) and possibly execute arbitrary code via a file transfer request for a contact that is not in the contact list. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-10189.
CVE-2016-6350 1 Openbsd 1 Openbsd 2017-03-08 4.9 MEDIUM 5.5 MEDIUM
OpenBSD 5.8 and 5.9 allows local users to cause a denial of service (NULL pointer dereference and panic) via a sysctl call with a path starting with 10,9.
CVE-2017-5855 1 Podofo Project 1 Podofo 2017-03-03 4.3 MEDIUM 5.5 MEDIUM
The PoDoFo::PdfParser::ReadXRefSubsection function in PdfParser.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2017-5665 1 Libmp3splt Project 1 Libmp3splt 2017-03-02 4.3 MEDIUM 5.5 MEDIUM
The splt_cue_export_to_file function in cue.c in libmp3splt 0.9.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
CVE-2017-5854 1 Podofo Project 1 Podofo 2017-03-02 4.3 MEDIUM 5.5 MEDIUM
base/PdfOutputStream.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
CVE-2017-6197 1 Radare 1 Radare2 2017-03-01 4.3 MEDIUM 5.5 MEDIUM
The r_read_* functions in libr/include/r_endian.h in radare2 1.2.1 allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by the r_read_le32 function.
CVE-2017-0323 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2017-02-23 7.2 HIGH 7.8 HIGH
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
CVE-2017-0315 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2017-02-23 7.2 HIGH 7.8 HIGH
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where an attempt to access an invalid object pointer may lead to denial of service or potential escalation of privileges.
CVE-2017-0321 5 Freebsd, Linux, Microsoft and 2 more 5 Freebsd, Linux Kernel, Windows and 2 more 2017-02-23 7.2 HIGH 8.8 HIGH
All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
CVE-2016-4780 1 Apple 1 Mac Os X 2017-02-21 9.3 HIGH 7.8 HIGH
An issue was discovered in certain Apple products. macOS before 10.12.1 is affected. The issue involves the "Thunderbolt" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.