Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2023-33094 Use After Free vulnerability in Qualcomm products
Memory corruption while running VK synchronization with KASAN enabled.
local
low complexity
qualcomm CWE-416
7.8
2024-01-02 CVE-2023-33108 Use After Free vulnerability in Qualcomm products
Memory corruption in Graphics Driver when destroying a context with KGSL_GPU_AUX_COMMAND_TIMELINE objects queued.
local
low complexity
qualcomm CWE-416
7.8
2024-01-02 CVE-2023-33114 Use After Free vulnerability in Qualcomm products
Memory corruption while running NPU, when NETWORK_UNLOAD and (NETWORK_UNLOAD or NETWORK_EXECUTE_V2) commands are submitted at the same time.
local
low complexity
qualcomm CWE-416
7.8
2024-01-02 CVE-2023-33117 Use After Free vulnerability in Qualcomm products
Memory corruption when HLOS allocates the response payload buffer to copy the data received from ADSP in response to AVCS_LOAD_MODULE command.
local
low complexity
qualcomm CWE-416
7.8
2024-01-02 CVE-2023-33118 Use After Free vulnerability in Qualcomm products
Memory corruption while processing Listen Sound Model client payload buffer when there is a request for Listen Sound session get parameter from ST HAL.
local
low complexity
qualcomm CWE-416
7.8
2024-01-02 CVE-2023-33120 Use After Free vulnerability in Qualcomm products
Memory corruption in Audio when memory map command is executed consecutively in ADSP.
local
low complexity
qualcomm CWE-416
7.8
2024-01-02 CVE-2023-43514 Use After Free vulnerability in Qualcomm products
Memory corruption while invoking IOCTLs calls from user space for internal mem MAP and internal mem UNMAP.
local
low complexity
qualcomm CWE-416
7.8
2023-12-31 CVE-2023-52266 Use After Free vulnerability in Hongliuliao Ehttp 1.0.6
ehttp 1.0.6 before 17405b9 has an epoll_socket.cpp read_func use-after-free.
network
low complexity
hongliuliao CWE-416
7.5
2023-12-29 CVE-2023-7152 Use After Free vulnerability in Micropython 1.21.0/1.22.0
A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview.
network
low complexity
micropython CWE-416
critical
9.8
2023-12-19 CVE-2023-6859 Use After Free vulnerability in multiple products
A use-after-free condition affected TLS socket creation when under memory pressure.
network
low complexity
mozilla debian CWE-416
8.8