Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2021-05-28 CVE-2020-35506 Use After Free vulnerability in Qemu
A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI).
local
low complexity
qemu CWE-416
4.6
2021-05-28 CVE-2021-20292 Use After Free vulnerability in multiple products
There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem.
local
low complexity
linux fedoraproject redhat debian CWE-416
6.7
2021-05-26 CVE-2021-30469 Use After Free vulnerability in multiple products
A flaw was found in PoDoFo 0.9.7.
5.5
2021-05-26 CVE-2020-25669 Use After Free vulnerability in multiple products
A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed.
local
low complexity
linux debian netapp CWE-416
7.8
2021-05-26 CVE-2020-25670 Use After Free vulnerability in multiple products
A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.
local
low complexity
linux fedoraproject netapp debian CWE-416
7.8
2021-05-26 CVE-2020-25671 Use After Free vulnerability in multiple products
A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.
local
low complexity
linux fedoraproject netapp debian CWE-416
7.8
2021-05-25 CVE-2021-33574 Use After Free vulnerability in multiple products
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free.
network
low complexity
gnu fedoraproject netapp debian CWE-416
critical
9.8
2021-05-24 CVE-2021-29256 Use After Free vulnerability in ARM Bifrost, Midgard and Valhall
.
network
low complexity
arm CWE-416
critical
9.0
2021-05-21 CVE-2020-36329 Use After Free vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat netapp debian apple CWE-416
critical
9.8
2021-05-18 CVE-2020-23856 Use After Free vulnerability in multiple products
Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller->callee.
local
low complexity
gnu fedoraproject CWE-416
5.5