Show filters
438 Total Results
Displaying 21-30 of 438
Sort by:
Attacker Value
Unknown

CVE-2021-1935

Disclosure Date: September 09, 2021 (last updated February 23, 2025)
Possible null pointer dereference due to lack of validation check for passed pointer during key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
Attacker Value
Unknown

CVE-2021-1946

Disclosure Date: September 09, 2021 (last updated February 23, 2025)
Null Pointer Dereference may occur due to improper validation while processing crafted SDP body in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
Attacker Value
Unknown

CVE-2021-30294

Disclosure Date: September 09, 2021 (last updated February 23, 2025)
Potential null pointer dereference in KGSL GPU auxiliary command due to improper validation of user input in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
Attacker Value
Unknown

CVE-2021-30290

Disclosure Date: September 09, 2021 (last updated February 23, 2025)
Possible null pointer dereference due to race condition between timeline fence signal and time line fence destroy in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
Attacker Value
Unknown

CVE-2021-34737

Disclosure Date: September 08, 2021 (last updated February 23, 2025)
A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload.
Attacker Value
Unknown

CVE-2021-30698

Disclosure Date: September 08, 2021 (last updated February 23, 2025)
A null pointer dereference was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Safari 14.1.1, iOS 14.6 and iPadOS 14.6. A remote attacker may be able to cause a denial of service.
Attacker Value
Unknown

CVE-2020-19752

Disclosure Date: September 07, 2021 (last updated February 23, 2025)
The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference.
Attacker Value
Unknown

CVE-2021-39251

Disclosure Date: September 07, 2021 (last updated February 23, 2025)
A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G < 2021.8.22.
Attacker Value
Unknown

CVE-2021-22792

Disclosure Date: September 02, 2021 (last updated February 23, 2025)
A CWE-476: NULL Pointer Dereference vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP* and BMEH*, all versions), Modicon M340 CPU (part numbers BMXP34*, all versions), Modicon MC80 (part numbers BMKC80*, all versions), Modicon Momentum Ethernet CPU (part numbers 171CBU*, all versions), PLC Simulator for EcoStruxureª Control Expert, including all Unity Pro versions (former name of EcoStruxureª Control Expert, all versions), PLC Simulator for EcoStruxureª Process Expert including all HDCS versions (former name of EcoStruxureª Process Expert, all versions), Modicon Quantum CPU (part numbers 140CPU*, all versions), Modicon Premium CPU (part numbers TSXP5*, all versions).
Attacker Value
Unknown

CVE-2020-18731

Disclosure Date: August 23, 2021 (last updated February 23, 2025)
A segmentation violation in the Iec104_Deal_FirmUpdate function of IEC104 v1.0 allows attackers to cause a denial of service (DOS).