Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2024-01-21 CVE-2023-6531 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.
local
high complexity
linux redhat CWE-416
7.0
2024-01-19 CVE-2024-22914 Use After Free vulnerability in Swftools 0.9.2
A heap-use-after-free was found in SWFTools v0.9.2, in the function input at lex.swf5.c:2620.
local
low complexity
swftools CWE-416
5.5
2024-01-19 CVE-2024-22915 Use After Free vulnerability in Swftools 0.9.2
A heap-use-after-free was found in SWFTools v0.9.2, in the function swf_DeleteTag at rfxswf.c:1193.
local
low complexity
swftools CWE-416
7.8
2024-01-19 CVE-2024-22956 Use After Free vulnerability in Swftools 0.9.2
swftools 0.9.2 was discovered to contain a heap-use-after-free vulnerability via the function removeFromTo at swftools/src/swfc.c:838
local
low complexity
swftools CWE-416
7.8
2024-01-19 CVE-2024-22920 Use After Free vulnerability in Swftools 0.9.2
swftools 0.9.2 was discovered to contain a heap-use-after-free via the function bufferWriteData in swftools/lib/action/compile.c.
local
low complexity
swftools CWE-416
7.8
2024-01-18 CVE-2023-48353 Use After Free vulnerability in Google Android 11.0/12.0/13.0
In vsp driver, there is a possible use after free due to a logic error.
local
low complexity
google CWE-416
4.4
2024-01-16 CVE-2024-0582 Use After Free vulnerability in Linux Kernel
A memory leak flaw was found in the Linux kernel’s io_uring functionality in how a user registers a buffer ring with IORING_REGISTER_PBUF_RING, mmap() it, and then frees it.
local
low complexity
linux CWE-416
7.8
2024-01-16 CVE-2024-0232 Use After Free vulnerability in multiple products
A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c.
local
low complexity
sqlite redhat fedoraproject CWE-416
5.5
2024-01-16 CVE-2023-52115 Use After Free vulnerability in Huawei Harmonyos 4.0.0
The iaware module has a Use-After-Free (UAF) vulnerability.
network
low complexity
huawei CWE-416
7.5
2024-01-15 CVE-2024-0562 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux Kernel.
local
low complexity
linux redhat CWE-416
7.8