Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2019-09-30 CVE-2019-10501 Use After Free vulnerability in Qualcomm products
Possible use after free issue due to improper input validation in volume listener library in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24
local
low complexity
qualcomm CWE-416
4.6
2019-09-30 CVE-2019-10497 Use After Free vulnerability in Qualcomm products
Use after free issue occurs If another instance of open for voice_svc node has been called from application without closing the previous one.
local
low complexity
qualcomm CWE-416
4.6
2019-09-27 CVE-2019-9431 Use After Free vulnerability in Google Android 10.0
In Bluetooth, there is a possible out of bounds read due to a use after free.
network
low complexity
google CWE-416
4.0
2019-09-27 CVE-2019-9427 Use After Free vulnerability in Google Android 10.0
In Bluetooth, there is a possible information disclosure due to a use after free.
local
low complexity
google CWE-416
2.1
2019-09-27 CVE-2019-9381 Use After Free vulnerability in Google Android 10.0
In netd, there is a possible out of bounds read due to a use after free.
network
low complexity
google CWE-416
5.0
2019-09-27 CVE-2019-9350 Use After Free vulnerability in Google Android 10.0
In Keymaster, there is a possible EoP due to a use after free.
local
low complexity
google CWE-416
4.6
2019-09-27 CVE-2019-9347 Use After Free vulnerability in Google Android 10.0
In the m4v_h263 codec, there is a possible out of bounds read due to a use after free.
local
low complexity
google CWE-416
2.1
2019-09-27 CVE-2019-9268 Use After Free vulnerability in Google Android 10.0
In libstagefright, there is a possible use-after-free due to improper locking.
local
low complexity
google CWE-416
2.1
2019-09-27 CVE-2019-9259 Use After Free vulnerability in Google Android 10.0
In the Bluetooth stack, there is a possible out of bounds write due to a use after free.
local
low complexity
google CWE-416
7.2
2019-09-27 CVE-2019-11752 Use After Free vulnerability in Mozilla Firefox
It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion.
network
mozilla CWE-416
critical
9.3