Vulnerabilities > NULL Pointer Dereference

DATE CVE VULNERABILITY TITLE RISK
2008-05-29 CVE-2008-1672 NULL Pointer Dereference vulnerability in multiple products
OpenSSL 0.9.8f and 0.9.8g allows remote attackers to cause a denial of service (crash) via a TLS handshake that omits the Server Key Exchange message and uses "particular cipher suites," which triggers a NULL pointer dereference.
4.3
2007-05-08 CVE-2007-0039 Null Pointer Dereference vulnerability in Microsoft Exchange Server 2000/2003/2007
The Exchange Collaboration Data Objects (EXCDO) functionality in Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 allows remote attackers to cause a denial of service (crash) via an Internet Calendar (iCal) file containing multiple X-MICROSOFT-CDO-MODPROPS (MODPROPS) properties in which the second MODPROPS is longer than the first, which triggers a NULL pointer dereference and an unhandled exception.
network
low complexity
microsoft CWE-476
7.8
2007-03-07 CVE-2007-1327 Null Pointer Dereference vulnerability in Silc Silc-Server 1.0.2
The SILC_SERVER_CMD_FUNC function in apps/silcd/command.c in silc-server 1.0.2 allows remote attackers to cause a denial of service (NULL dereference and daemon crash) via a request without a cipher algorithm and an invalid HMAC algorithm.
network
low complexity
silc CWE-476
7.8
2007-02-12 CVE-2007-0887 Null Pointer Dereference vulnerability in Gecad Technologies Axigen Mail Server 1.2.6/2.0.0B1
axigen 1.2.6 through 2.0.0b1 does not properly parse login credentials, which allows remote attackers to cause a denial of service (NULL dereference and application crash) via a base64-encoded "*\x00" sequence on the imap port (143/tcp).
network
low complexity
gecad-technologies CWE-476
7.8
2006-12-15 CVE-2006-6565 Null Pointer Dereference vulnerability in Filezilla-Project Filezilla Server 0.9.21/0.9.6
FileZilla Server before 0.9.22 allows remote attackers to cause a denial of service (crash) via a wildcard argument to the (1) LIST or (2) NLST commands, which results in a NULL pointer dereference, a different set of vectors than CVE-2006-6564.
network
low complexity
filezilla-project CWE-476
4.0
2006-09-28 CVE-2006-4343 Null Pointer Dereference vulnerability in multiple products
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.
4.3
2006-05-30 CVE-2006-2661 Null Pointer Dereference vulnerability in multiple products
ftutil.c in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a crafted font file that triggers a null dereference.
network
low complexity
freetype debian canonical CWE-476
5.0
2005-10-21 CVE-2005-3274 NULL Pointer Dereference vulnerability in multiple products
Race condition in ip_vs_conn_flush in Linux 2.6 before 2.6.13 and 2.4 before 2.4.32-pre2, when running on SMP systems, allows local users to cause a denial of service (null dereference) by causing a connection timer to expire while the connection table is being flushed before the appropriate lock is acquired.
local
high complexity
linux debian CWE-476
4.7
2005-08-23 CVE-2005-2459 Null Pointer Dereference vulnerability in multiple products
The huft_build function in inflate.c in the zlib routines in the Linux kernel before 2.6.12.5 returns the wrong value, which allows remote attackers to cause a denial of service (kernel crash) via a certain compressed file that leads to a null pointer dereference, a different vulnerability than CVE-2005-2458.
network
low complexity
linux debian CWE-476
5.0
2005-06-28 CVE-2005-0772 NULL Pointer Dereference vulnerability in Veritas Backup Exec
VERITAS Backup Exec 9.0 through 10.0 for Windows Servers, and 9.0.4019 through 9.1.307 for Netware, allows remote attackers to cause a denial of service (Remote Agent crash) via (1) a crafted packet in NDMLSRVR.DLL or (2) a request packet with an invalid (non-0) "Error Status" value, which triggers a null dereference.
network
low complexity
veritas CWE-476
7.5