Vulnerabilities > Use After Free
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2016-12-03 | CVE-2016-9798 | Use After Free vulnerability in Bluez 5.42 In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. | 5.0 |
2016-11-29 | CVE-2016-1251 | Use After Free vulnerability in Dbd-Mysql Project Dbd-Mysql There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1. | 6.8 |
2016-11-17 | CVE-2016-9373 | Use After Free vulnerability in multiple products In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. | 5.9 |
2016-11-16 | CVE-2016-7913 | Use After Free vulnerability in multiple products The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. | 7.8 |
2016-11-16 | CVE-2016-7912 | Use After Free vulnerability in Linux Kernel Use-after-free vulnerability in the ffs_user_copy_worker function in drivers/usb/gadget/function/f_fs.c in the Linux kernel before 4.5.3 allows local users to gain privileges by accessing an I/O data structure after a certain callback call. | 7.8 |
2016-11-16 | CVE-2016-7911 | Use After Free vulnerability in Linux Kernel Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call. | 7.8 |
2016-11-16 | CVE-2016-7910 | Use After Free vulnerability in Linux Kernel Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed. | 7.8 |
2016-11-16 | CVE-2015-8963 | Use After Free vulnerability in Linux Kernel Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation. | 7.0 |
2016-11-16 | CVE-2015-8961 | Use After Free vulnerability in Linux Kernel The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux kernel before 4.3.3 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging improper access to a certain error field. | 7.8 |
2016-11-08 | CVE-2016-7864 | Use After Free vulnerability in multiple products Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. | 9.3 |