Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2024-01-30 CVE-2024-21803 Use After Free vulnerability in Linux Kernel
Use After Free vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (bluetooth modules) allows Local Execution of Code.
local
low complexity
linux CWE-416
7.8
2024-01-24 CVE-2024-0806 Use After Free vulnerability in multiple products
Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction.
network
low complexity
google fedoraproject CWE-416
8.8
2024-01-24 CVE-2024-0807 Use After Free vulnerability in multiple products
Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2024-01-24 CVE-2024-0813 Use After Free vulnerability in multiple products
Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction.
network
low complexity
google fedoraproject CWE-416
8.8
2024-01-23 CVE-2024-0752 Use After Free vulnerability in Mozilla Firefox
A use-after-free crash could have occurred on macOS if a Firefox update were being applied on a very busy system.
network
low complexity
mozilla CWE-416
6.5
2024-01-23 CVE-2023-51042 Use After Free vulnerability in Linux Kernel
In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.
local
low complexity
linux CWE-416
7.8
2024-01-23 CVE-2023-51043 Use After Free vulnerability in Linux Kernel
In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.
local
high complexity
linux CWE-416
7.0
2024-01-23 CVE-2024-23848 Use After Free vulnerability in Linux Kernel
In the Linux kernel through 6.7.1, there is a use-after-free in cec_queue_msg_fh, related to drivers/media/cec/core/cec-adap.c and drivers/media/cec/core/cec-api.c.
local
low complexity
linux CWE-416
5.5
2024-01-22 CVE-2024-0775 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel.
local
low complexity
linux redhat CWE-416
7.1
2024-01-21 CVE-2023-6531 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.
local
high complexity
linux redhat CWE-416
7.0