Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2017-08-19 CVE-2017-10661 Use After Free vulnerability in multiple products
Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.
local
high complexity
linux redhat debian CWE-416
7.0
2017-08-18 CVE-2017-9685 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a WLAN driver can lead to a Use After Free condition.
network
google CWE-416
critical
9.3
2017-08-18 CVE-2017-9684 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a USB driver can lead to a Use After Free condition.
network
high complexity
google CWE-416
7.6
2017-08-18 CVE-2017-7364 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in function __mdss_fb_copy_destscaler_data(), variable ds_data[i].scale may still point to a user-provided address (which could point to arbitrary kernel address), so on an error condition, this user-provided address will be freed (arbitrary free), and continued operation could result in use after free condition.
network
low complexity
google CWE-416
critical
10.0
2017-08-18 CVE-2017-8270 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a driver potentially leading to a use-after-free condition.
network
high complexity
google CWE-416
5.1
2017-08-18 CVE-2017-8266 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
network
high complexity
google CWE-416
5.1
2017-08-18 CVE-2017-8262 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in some memory allocation and free functions, a race condition can potentially occur leading to a Use After Free condition.
network
high complexity
google CWE-416
7.6
2017-08-18 CVE-2016-10385 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a use-after-free vulnerability exists in IMS RCS.
network
low complexity
google CWE-416
critical
10.0
2017-08-18 CVE-2017-12936 Use After Free vulnerability in multiple products
The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.
network
low complexity
graphicsmagick debian CWE-416
8.8
2017-08-18 CVE-2017-12934 Use After Free vulnerability in PHP
ext/standard/var_unserializer.re in PHP 7.0.x before 7.0.21 and 7.1.x before 7.1.7 is prone to a heap use after free while unserializing untrusted data, related to the zval_get_type function in Zend/zend_types.h.
network
low complexity
php CWE-416
5.0