Vulnerabilities > NULL Pointer Dereference

DATE CVE VULNERABILITY TITLE RISK
2017-05-19 CVE-2017-7475 NULL Pointer Dereference vulnerability in Cairographics Cairo 1.15.4
Cairo version 1.15.4 is vulnerable to a NULL pointer dereference related to the FT_Load_Glyph and FT_Render_Glyph resulting in an application crash.
local
low complexity
cairographics CWE-476
5.5
2017-05-19 CVE-2017-9083 NULL Pointer Dereference vulnerability in Freedesktop Poppler 0.54.0
poppler 0.54.0, as used in Evince and other products, has a NULL pointer dereference in the JPXStream::readUByte function in JPXStream.cc.
4.3
2017-05-18 CVE-2017-9051 NULL Pointer Dereference vulnerability in Libav
libav before 12.1 is vulnerable to an invalid read of size 1 due to NULL pointer dereferencing in the nsv_read_chunk function in libavformat/nsvdec.c.
network
low complexity
libav CWE-476
7.5
2017-05-18 CVE-2017-9040 NULL Pointer Dereference vulnerability in GNU Binutils 2.28
GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation attempt.
local
low complexity
gnu CWE-476
5.5
2017-05-16 CVE-2015-9000 NULL Pointer Dereference vulnerability in Google Android
In TrustZone an untrusted pointer dereference vulnerability can potentially occur in a DRM routine in all Android releases from CAF using the Linux kernel.
network
google CWE-476
critical
9.3
2017-05-12 CVE-2017-0635 NULL Pointer Dereference vulnerability in Google Android
A remote denial of service vulnerability in HevcUtils.cpp in libstagefright in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot.
network
google CWE-476
7.1
2017-05-09 CVE-2017-0351 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of the NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-05-09 CVE-2017-0349 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a pointer passed from a user to the driver is not correctly validated before it is dereferenced for a write operation, may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-05-09 CVE-2017-0348 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-05-09 CVE-2017-0341 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where user provided input can trigger an access to a pointer that has not been initialized which may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2