Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2017-06-13 CVE-2017-7370 Use After Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
network
high complexity
google CWE-416
7.6
2017-06-11 CVE-2017-9527 Use After Free vulnerability in multiple products
The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.
network
mruby debian CWE-416
6.8
2017-06-09 CVE-2016-7835 Use After Free vulnerability in H2O Project H2O 2.1.0
Use-after-free vulnerability in H2O allows remote attackers to cause a denial-of-service (DoS) or obtain server certificate private keys and possibly other information.
network
low complexity
h2o-project CWE-416
6.4
2017-06-08 CVE-2016-4473 Use After Free vulnerability in multiple products
/ext/phar/phar_object.c in PHP 7.0.7 and 5.6.x allows remote attackers to execute arbitrary code.
network
low complexity
php suse CWE-416
7.5
2017-06-08 CVE-2017-9520 Use After Free vulnerability in Radare Radare2 1.5.0
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.
network
radare CWE-416
4.3
2017-06-06 CVE-2014-9946 Use After Free vulnerability in Google Android
In Core Kernel in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3
2017-06-06 CVE-2014-9930 Use After Free vulnerability in Google Android
In WCDMA in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3
2017-06-06 CVE-2014-9926 Use After Free vulnerability in Google Android
In GNSS in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
network
google CWE-416
critical
9.3
2017-05-28 CVE-2017-7295 Use After Free vulnerability in Contiki-Os Contiki 3.0
An issue was discovered in Contiki Operating System 3.0.
network
low complexity
contiki-os CWE-416
7.8
2017-05-24 CVE-2017-2823 Use After Free vulnerability in Poweriso 6.8
A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8.
network
poweriso CWE-416
6.8