Vulnerabilities (CVE)

Filtered by CWE-476
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39351 3 Debian, Fedoraproject, Freerdp 3 Debian Linux, Fedora, Freerdp 2024-01-12 N/A 7.5 HIGH
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions of FreeRDP are subject to a Null Pointer Dereference leading a crash in the RemoteFX (rfx) handling. Inside the `rfx_process_message_tileset` function, the program allocates tiles using `rfx_allocate_tiles` for the number of numTiles. If the initialization process of tiles is not completed for various reasons, tiles will have a NULL pointer. Which may be accessed in further processing and would cause a program crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2024-0209 1 Wireshark 1 Wireshark 2024-01-10 N/A 7.5 HIGH
IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file
CVE-2023-33109 1 Qualcomm 620 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 617 more 2024-01-09 N/A 7.5 HIGH
Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
CVE-2004-0458 2 Debian, Nicolas Boullis 2 Debian Linux, Mah-jong 2024-01-09 5.0 MEDIUM 7.5 HIGH
mah-jong before 1.6.2 allows remote attackers to cause a denial of service (server crash) via a missing argument, which triggers a null pointer dereference.
CVE-2003-1000 1 Xchat 1 Xchat 2024-01-09 5.0 MEDIUM 7.5 HIGH
xchat 2.0.6 allows remote attackers to cause a denial of service (crash) via a passive DCC request with an invalid ID number, which causes a null dereference.
CVE-2023-52312 1 Paddlepaddle 1 Paddlepaddle 2024-01-05 N/A 7.5 HIGH
Nullptr dereference in paddle.crop in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of service.
CVE-2023-52302 1 Paddlepaddle 1 Paddlepaddle 2024-01-05 N/A 7.5 HIGH
Nullptr in paddle.nextafter in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of service.
CVE-2023-52303 1 Paddlepaddle 1 Paddlepaddle 2024-01-05 N/A 7.5 HIGH
Nullptr in paddle.put_along_axis in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of service.
CVE-2023-38676 1 Paddlepaddle 1 Paddlepaddle 2024-01-05 N/A 7.5 HIGH
Nullptr in paddle.dot in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of service.
CVE-2023-38321 1 Sierrawireless 6 Aleos, Lx40, Lx60 and 3 more 2024-01-03 N/A 7.5 HIGH
OpenNDS, as used in Sierra Wireless ALEOS before 4.17.0.12 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference, daemon crash, and Captive Portal outage) via a GET request to /opennds_auth/ that lacks a custom query string parameter and client-token.
CVE-2023-49936 1 Schedmd 1 Slurm 2024-01-03 N/A 7.5 HIGH
An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. A NULL pointer dereference leads to denial of service. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.
CVE-2023-50471 1 Cjson Project 1 Cjson 2023-12-30 N/A 7.5 HIGH
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_InsertItemInArray at cJSON.c.
CVE-2023-37185 1 C-blosc2 Project 1 C-blosc2 2023-12-29 N/A 7.5 HIGH
C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the function zfp_prec_decompress at zfp/blosc2-zfp.c.
CVE-2023-37188 1 C-blosc2 Project 1 C-blosc2 2023-12-29 N/A 7.5 HIGH
C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the function zfp_rate_decompress at zfp/blosc2-zfp.c.
CVE-2023-37186 1 C-blosc2 Project 1 C-blosc2 2023-12-29 N/A 7.5 HIGH
C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference in ndlz/ndlz8x8.c via a NULL pointer to memset.
CVE-2018-6197 2 Canonical, Tats 2 Ubuntu Linux, W3m 2023-12-29 5.0 MEDIUM 7.5 HIGH
w3m through 0.5.3 is prone to a NULL pointer dereference flaw in formUpdateBuffer in form.c.
CVE-2023-37187 1 C-blosc2 Project 1 C-blosc2 2023-12-29 N/A 7.5 HIGH
C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the zfp/blosc2-zfp.c zfp_acc_decompress. function.
CVE-2023-46728 1 Squid-cache 1 Squid 2023-12-29 N/A 7.5 HIGH
Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a NULL pointer dereference bug Squid is vulnerable to a Denial of Service attack against Squid's Gopher gateway. The gopher protocol is always available and enabled in Squid prior to Squid 6.0.1. Responses triggering this bug are possible to be received from any gopher server, even those without malicious intent. Gopher support has been removed in Squid version 6.0.1. Users are advised to upgrade. Users unable to upgrade should reject all gopher URL requests.
CVE-2008-5183 3 Apple, Debian, Opensuse 5 Cups, Mac Os X, Mac Os X Server and 2 more 2023-12-28 4.3 MEDIUM 7.5 HIGH
cupsd in CUPS 1.3.9 and earlier allows local users, and possibly remote attackers, to cause a denial of service (daemon crash) by adding a large number of RSS Subscriptions, which triggers a NULL pointer dereference. NOTE: this issue can be triggered remotely by leveraging CVE-2008-5184.
CVE-2004-0079 23 4d, Apple, Avaya and 20 more 66 Webstar, Mac Os X, Mac Os X Server and 63 more 2023-12-28 5.0 MEDIUM 7.5 HIGH
The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
CVE-2004-0365 1 Ethereal 1 Ethereal 2023-12-28 5.0 MEDIUM 7.5 HIGH
The dissect_attribute_value_pairs function in packet-radius.c for Ethereal 0.8.13 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a malformed RADIUS packet that triggers a null dereference.
CVE-2005-0772 1 Veritas 1 Backup Exec 2023-12-28 5.0 MEDIUM 7.5 HIGH
VERITAS Backup Exec 9.0 through 10.0 for Windows Servers, and 9.0.4019 through 9.1.307 for Netware, allows remote attackers to cause a denial of service (Remote Agent crash) via (1) a crafted packet in NDMLSRVR.DLL or (2) a request packet with an invalid (non-0) "Error Status" value, which triggers a null dereference.
CVE-2002-1912 1 Skystream 1 Emr5000 2023-12-28 5.0 MEDIUM 7.5 HIGH
SkyStream EMR5000 1.16 through 1.18 does not drop packets or disable the Ethernet interface when the buffers are full, which allows remote attackers to cause a denial of service (null pointer exception and kernel panic) via a large number of packets.
CVE-2008-3597 1 Skulltag 1 Skulltag 2023-12-28 5.0 MEDIUM 7.5 HIGH
Skulltag before 0.97d2-RC6 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by sending a "command 29" packet when the player is not in the game.
CVE-2009-2698 6 Canonical, Fedoraproject, Linux and 3 more 12 Ubuntu Linux, Fedora, Linux Kernel and 9 more 2023-12-28 7.2 HIGH 7.8 HIGH
The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
CVE-2009-0949 3 Apple, Canonical, Debian 5 Cups, Mac Os X, Mac Os X Server and 2 more 2023-12-28 5.0 MEDIUM 7.5 HIGH
The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler request with two consecutive IPP_TAG_UNSUPPORTED tags.
CVE-2023-41358 3 Debian, Fedoraproject, Frrouting 3 Debian Linux, Fedora, Frrouting 2023-12-22 N/A 7.5 HIGH
An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is zero.
CVE-2023-41909 3 Debian, Fedoraproject, Frrouting 3 Debian Linux, Fedora, Frrouting 2023-12-22 N/A 7.5 HIGH
An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer dereference.
CVE-2023-50472 1 Cjson Project 1 Cjson 2023-12-19 N/A 7.5 HIGH
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.
CVE-2023-48416 1 Google 1 Android 2023-12-13 N/A 7.5 HIGH
In multiple locations, there is a possible null dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2013-4412 3 Berlios, Debian, Gnu 3 Slim, Debian Linux, Glibc 2023-12-13 5.0 MEDIUM 7.5 HIGH
slim has NULL pointer dereference when using crypt() method from glibc 2.17
CVE-2023-33089 1 Qualcomm 456 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 453 more 2023-12-11 N/A 7.5 HIGH
Transient DOS when processing a NULL buffer while parsing WLAN vdev.
CVE-2023-33088 1 Qualcomm 612 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 609 more 2023-12-11 N/A 7.8 HIGH
Memory corruption when processing cmd parameters while parsing vdev.
CVE-2023-40459 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-08 N/A 7.5 HIGH
The ACEManager component of ALEOS 4.16 and earlier does not adequately perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable.
CVE-2020-36646 1 Mediaarea 1 Zenlib 2023-12-08 N/A 7.5 HIGH
A vulnerability classified as problematic has been found in MediaArea ZenLib up to 0.4.38. This affects the function Ztring::Date_From_Seconds_1970_Local of the file Source/ZenLib/Ztring.cpp. The manipulation of the argument Value leads to unchecked return value to null pointer dereference. Upgrading to version 0.4.39 is able to address this issue. The identifier of the patch is 6475fcccd37c9cf17e0cfe263b5fe0e2e47a8408. It is recommended to upgrade the affected component. The identifier VDB-217629 was assigned to this vulnerability.
CVE-2023-49083 1 Cryptography Project 1 Cryptography 2023-12-06 N/A 7.5 HIGH
cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Calling `load_pem_pkcs7_certificates` or `load_der_pkcs7_certificates` could lead to a NULL-pointer dereference and segfault. Exploitation of this vulnerability poses a serious risk of Denial of Service (DoS) for any application attempting to deserialize a PKCS7 blob/certificate. The consequences extend to potential disruptions in system availability and stability. This vulnerability has been patched in version 41.0.6.
CVE-2023-32248 2 Linux, Netapp 6 Linux Kernel, H300s, H410c and 3 more 2023-12-04 N/A 7.5 HIGH
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.
CVE-2023-32252 2 Linux, Netapp 11 Linux Kernel, H300s, H300s Firmware and 8 more 2023-12-04 N/A 7.5 HIGH
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_LOGOFF commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.
CVE-2023-5972 2 Fedoraproject, Linux 2 Fedora, Linux Kernel 2023-11-30 N/A 7.8 HIGH
A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the system.
CVE-2023-38322 1 Opennds 1 Captive Portal 2023-11-23 N/A 7.5 HIGH
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a do_binauth NULL pointer dereference that be triggered with a crafted GET HTTP request with a missing User-Agent HTTP header. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). The issue occurs when the client is about to be authenticated, and can be triggered only when the BinAuth option is set.
CVE-2023-6176 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2023-11-23 N/A 7.8 HIGH
A null pointer dereference flaw was found in the Linux kernel API for the cryptographic algorithm scatterwalk functionality. This issue occurs when a user constructs a malicious packet with specific socket configuration, which could allow a local user to crash the system or escalate their privileges on the system.
CVE-2023-38313 1 Opennds 1 Captive Portal 2023-11-23 N/A 7.5 HIGH
An issue was discovered in OpenNDS Captive Portal before 10.1.2. it has a do_binauth NULL pointer dereference that can be triggered with a crafted GET HTTP request with a missing client redirect query string parameter. Triggering this issue results in crashing openNDS (a Denial-of-Service condition). The issue occurs when the client is about to be authenticated, and can be triggered only when the BinAuth option is set.
CVE-2023-38320 1 Opennds 1 Captive Portal 2023-11-23 N/A 7.5 HIGH
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a show_preauthpage NULL pointer dereference that can be triggered with a crafted GET HTTP with a missing User-Agent header. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition).
CVE-2023-38315 1 Opennds 1 Captive Portal 2023-11-23 N/A 7.5 HIGH
An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a try_to_authenticate NULL pointer dereference that can be triggered with a crafted GET HTTP with a missing client token query string parameter. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition).
CVE-2023-33056 1 Qualcomm 232 Ar8035, Ar8035 Firmware, Csr8811 and 229 more 2023-11-14 N/A 7.5 HIGH
Transient DOS in WLAN Firmware when firmware receives beacon including T2LM IE.
CVE-2023-38524 1 Siemens 2 Parasolid, Teamcenter Visualization 2023-11-14 N/A 7.8 HIGH
A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain null pointer dereference while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process.
CVE-2021-3739 3 Fedoraproject, Linux, Netapp 18 Fedora, Linux Kernel, H300e and 15 more 2023-11-09 3.6 LOW 7.1 HIGH
A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires ‘CAP_SYS_ADMIN’. This flaw allows a local attacker to crash the system or leak kernel internal information. The highest threat from this vulnerability is to system availability.
CVE-2023-28466 3 Debian, Linux, Netapp 7 Debian Linux, Linux Kernel, H300s and 4 more 2023-11-09 N/A 7.0 HIGH
do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).
CVE-2023-36199 1 Skale 1 Sgxwallet 2023-08-29 N/A 7.5 HIGH
An issue in skalenetwork sgxwallet v.1.9.0 and below allows an attacker to cause a denial of service via the trustedGenerateEcdsaKey component.
CVE-2022-28070 1 Radare 1 Radare2 2023-08-24 N/A 7.5 HIGH
A null pointer deference in __core_anal_fcn function in radare2 5.4.2 and 5.4.0.