Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2020-12-09 CVE-2020-16592 Use After Free vulnerability in multiple products
A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.
local
low complexity
gnu netapp fedoraproject CWE-416
5.5
2020-12-09 CVE-2020-26960 Use After Free vulnerability in Mozilla Firefox
If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash.
network
mozilla CWE-416
critical
9.3
2020-12-09 CVE-2020-26959 Use After Free vulnerability in Mozilla Firefox
During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash.
network
mozilla CWE-416
6.8
2020-12-09 CVE-2020-26950 Use After Free vulnerability in Mozilla Firefox
In certain circumstances, the MCallGetProperty opcode can be emitted with unmet assumptions resulting in an exploitable use-after-free condition.
network
mozilla CWE-416
critical
9.3
2020-12-08 CVE-2020-27918 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple fedoraproject debian webkitgtk CWE-416
7.8
2020-12-08 CVE-2020-27926 Use After Free vulnerability in Apple Ipados and Iphone OS
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2020-12-08 CVE-2020-27917 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2020-12-08 CVE-2020-25663 Use After Free vulnerability in Imagemagick
A call to ConformPixelInfo() in the SetImageAlphaChannel() routine of /MagickCore/channel.c caused a subsequent heap-use-after-free or heap-buffer-overflow READ when GetPixelRed() or GetPixelBlue() was called.
4.3
2020-12-08 CVE-2020-9996 Use After Free vulnerability in Apple Iphone OS
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2020-12-08 CVE-2020-9981 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8