Vulnerabilities > NULL Pointer Dereference

DATE CVE VULNERABILITY TITLE RISK
2019-03-11 CVE-2019-9656 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in LibOFX 0.9.14.
network
low complexity
libofx-project debian canonical CWE-476
8.8
2019-03-07 CVE-2018-17419 NULL Pointer Dereference vulnerability in DNS Library Project DNS Library
An issue was discovered in setTA in scan_rr.go in the Miek Gieben DNS library before 1.0.10 for Go.
network
low complexity
dns-library-project CWE-476
5.0
2019-03-06 CVE-2019-9589 NULL Pointer Dereference vulnerability in Glyphandcog Xpdfreader 4.01
There is a NULL pointer dereference vulnerability in PSOutputDev::setupResources() located in PSOutputDev.cc in Xpdf 4.01.
6.8
2019-03-05 CVE-2019-9213 NULL Pointer Dereference vulnerability in multiple products
In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms.
local
low complexity
linux debian redhat opensuse canonical CWE-476
5.5
2019-02-28 CVE-2019-9214 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash.
network
low complexity
wireshark debian CWE-476
7.5
2019-02-28 CVE-2019-9208 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash.
network
low complexity
wireshark debian CWE-476
7.5
2019-02-27 CVE-2019-5668 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiSubmitCommandVirtual in which the application dereferences a pointer that it expects to be valid, but is NULL, which may lead to denial of service or escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2019-02-27 CVE-2019-5667 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiSetRootPageTable in which the application dereferences a pointer that it expects to be valid, but is NULL, which may lead to code execution, denial of service or escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2019-02-26 CVE-2019-9199 NULL Pointer Dereference vulnerability in multiple products
PoDoFo::Impose::PdfTranslator::setSource() in pdftranslator.cpp in PoDoFo 0.9.6 has a NULL pointer dereference that can (for example) be triggered by sending a crafted PDF file to the podofoimpose binary.
network
low complexity
podofo-project fedoraproject CWE-476
8.8
2019-02-25 CVE-2019-9113 NULL Pointer Dereference vulnerability in Libming Ming 0.4.8
Ming (aka libming) 0.4.8 has a NULL pointer dereference in the function getString() in the decompile.c file in libutil.a.
network
libming CWE-476
6.8