Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2017-10-19 CVE-2017-15642 Use After Free vulnerability in multiple products
In lsx_aiffstartread in aiff.c in Sound eXchange (SoX) 14.4.2, there is a Use-After-Free vulnerability triggered by supplying a malformed AIFF file.
4.3
2017-10-16 CVE-2017-15265 Use After Free vulnerability in Linux Kernel
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.
local
high complexity
linux CWE-416
7.0
2017-10-16 CVE-2015-7687 Use After Free vulnerability in multiple products
Use-after-free vulnerability in OpenSMTPD before 5.7.2 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via vectors involving req_ca_vrfy_smtp and req_ca_vrfy_mta.
network
low complexity
openbsd fedoraproject CWE-416
7.5
2017-10-16 CVE-2017-15369 Use After Free vulnerability in Artifex Mupdf
The build_filter_chain function in pdf/pdf-stream.c in Artifex MuPDF before 2017-09-25 mishandles a certain case where a variable may reside in a register, which allows remote attackers to cause a denial of service (Fitz fz_drop_imp use-after-free and application crash) or possibly have unspecified other impact via a crafted PDF document.
local
low complexity
artifex CWE-416
7.8
2017-10-11 CVE-2017-15238 Use After Free vulnerability in multiple products
ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26 has a use-after-free issue when the height or width is zero, related to ReadJNGImage.
network
low complexity
graphicsmagick debian CWE-416
8.8
2017-10-10 CVE-2017-11048 Use After Free vulnerability in Google Android 8.0
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a display driver function, a Use After Free condition can occur.
local
low complexity
google CWE-416
4.6
2017-10-03 CVE-2017-14989 Use After Free vulnerability in Imagemagick 7.0.74
A use-after-free in RenderFreetype in MagickCore/annotate.c in ImageMagick 7.0.7-4 Q16 allows attackers to crash the application via a crafted font file, because the FT_Done_Glyph function (from FreeType 2) is called at an incorrect place in the ImageMagick code.
4.3
2017-09-29 CVE-2017-9790 Use After Free vulnerability in Apache Mesos
When handling a libprocess message wrapped in an HTTP request, libprocess in Apache Mesos before 1.1.3, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.0-dev crashes if the request path is empty, because the parser assumes the request path always starts with '/'.
network
low complexity
apache CWE-416
7.5
2017-09-29 CVE-2017-14857 Use After Free vulnerability in Exiv2 0.26
In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a Segmentation fault.
network
exiv2 CWE-416
4.3
2017-09-21 CVE-2017-9676 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, potential use after free scenarios and race conditions can occur when accessing global static variables without using a lock.
network
high complexity
google CWE-416
2.6