Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-476
Total 2089 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9828 1 Libming 1 Libming 2017-02-17 4.3 MEDIUM 5.5 MEDIUM
The dumpBuffer function in read.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SWF file.
CVE-2016-6866 2 Fedoraproject, Suckless 2 Fedora, Slock 2017-02-17 5.0 MEDIUM 7.5 HIGH
slock allows attackers to bypass the screen lock via vectors involving an invalid password hash, which triggers a NULL pointer dereference and crash.
CVE-2016-7477 1 Libav 1 Libav 2017-02-17 4.3 MEDIUM 5.5 MEDIUM
The ff_put_pixels8_xy2_mmx function in rnd_template.c in Libav 11.7 allows remote attackers to cause a denial of service (invalid memory access and crash) via a crafted mp3 file. NOTE: this issue was originally reported as involving a NULL pointer dereference.
CVE-2016-8675 1 Libav 1 Libav 2017-02-17 4.3 MEDIUM 5.5 MEDIUM
The get_vlc2 function in get_bits.h in Libav before 11.9 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted mp3 file, possibly related to startcode sequences during m4v detection.
CVE-2016-8676 1 Libav 1 Libav 2017-02-17 4.3 MEDIUM 5.5 MEDIUM
The get_vlc2 function in get_bits.h in Libav 11.9 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted mp3 file. NOTE: this issue exists due to an incomplete fix for CVE-2016-8675.
CVE-2016-8696 1 Potrace Project 1 Potrace 2017-02-05 4.3 MEDIUM 5.5 MEDIUM
The bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted BMP image, a different vulnerability than CVE-2016-8694 and CVE-2016-8695.
CVE-2016-8694 1 Potrace Project 1 Potrace 2017-02-05 4.3 MEDIUM 5.5 MEDIUM
The bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted BMP image, a different vulnerability than CVE-2016-8695 and CVE-2016-8696.
CVE-2016-8695 1 Potrace Project 1 Potrace 2017-02-05 4.3 MEDIUM 5.5 MEDIUM
The bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted BMP image, a different vulnerability than CVE-2016-8694 and CVE-2016-8696.
CVE-2016-10025 2 Citrix, Xen 2 Xenserver, Xen 2017-01-27 2.1 LOW 5.5 MEDIUM
VMFUNC emulation in Xen 4.6.x through 4.8.x on x86 systems using AMD virtualization extensions (aka SVM) allows local HVM guest OS users to cause a denial of service (hypervisor crash) by leveraging a missing NULL pointer check.
CVE-2016-8813 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2016-12-23 7.2 HIGH 7.8 HIGH
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where multiple pointers are used without checking for NULL, leading to denial of service or potential escalation of privileges.
CVE-2016-8814 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2016-12-23 7.2 HIGH 7.8 HIGH
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where multiple pointers are used without checking for NULL, leading to denial of service or potential escalation of privileges.
CVE-2014-8241 2 Redhat, Tigervnc 5 Enterprise Linux Desktop, Enterprise Linux Hpc Node, Enterprise Linux Server and 2 more 2016-12-19 7.5 HIGH 9.8 CRITICAL
XRegion in TigerVNC allows remote VNC servers to cause a denial of service (NULL pointer dereference) by leveraging failure to check a malloc return value, a similar issue to CVE-2014-6052.
CVE-2016-5689 2 Imagemagick, Oracle 2 Imagemagick, Solaris 2016-12-16 7.5 HIGH 9.8 CRITICAL
The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of NULL pointer checks.
CVE-2016-5690 2 Imagemagick, Oracle 2 Imagemagick, Solaris 2016-12-16 7.5 HIGH 9.8 CRITICAL
The ReadDCMImage function in DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact via vectors involving the for statement in computing the pixel scaling table.
CVE-2016-9888 1 Gnome 1 Libgsf 2016-12-14 4.3 MEDIUM 5.5 MEDIUM
An error within the "tar_directory_for_file()" function (gsf-infile-tar.c) in GNOME Structured File Library before 1.14.41 can be exploited to trigger a Null pointer dereference and subsequently cause a crash via a crafted TAR file.
CVE-2016-9622 1 W3m Project 1 W3m 2016-12-13 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
CVE-2016-9623 1 W3m Project 1 W3m 2016-12-13 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
CVE-2016-9624 1 W3m Project 1 W3m 2016-12-13 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
CVE-2016-9628 1 W3m Project 1 W3m 2016-12-13 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
CVE-2016-9629 1 W3m Project 1 W3m 2016-12-13 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.