Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-06-10 CVE-2022-2042 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim apple CWE-416
7.8
2022-06-09 CVE-2022-29227 Use After Free vulnerability in Envoyproxy Envoy
Envoy is a cloud-native high-performance edge/middle/service proxy.
network
low complexity
envoyproxy CWE-416
7.5
2022-06-09 CVE-2022-29228 Use After Free vulnerability in Envoyproxy Envoy
Envoy is a cloud-native high-performance proxy.
network
low complexity
envoyproxy CWE-416
7.5
2022-06-09 CVE-2022-1998 Use After Free vulnerability in multiple products
A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user().
local
low complexity
linux fedoraproject redhat netapp CWE-416
7.8
2022-06-06 CVE-2022-21745 Use After Free vulnerability in Google Android 10.0/11.0/12.0
In WIFI Firmware, there is a possible memory corruption due to a use after free.
low complexity
google CWE-416
8.3
2022-06-02 CVE-2022-32250 Use After Free vulnerability in multiple products
net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.
local
low complexity
linux fedoraproject debian netapp CWE-416
7.8
2022-06-02 CVE-2021-42203 Use After Free vulnerability in Swftools
An issue was discovered in swftools through 20201222.
network
swftools CWE-416
6.8
2022-06-02 CVE-2022-1419 Use After Free vulnerability in multiple products
The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.
local
low complexity
linux debian CWE-416
7.8
2022-06-02 CVE-2022-1652 Use After Free vulnerability in multiple products
Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function.
local
low complexity
linux redhat debian netapp CWE-416
7.8
2022-06-02 CVE-2022-1968 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim debian apple CWE-416
7.8