Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-10-06 CVE-2023-39928 Use After Free vulnerability in multiple products
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5.
network
low complexity
webkitgtk debian fedoraproject CWE-416
8.8
2023-10-06 CVE-2023-38703 Use After Free vulnerability in Teluu Pjsip
PJSIP is a free and open source multimedia communication library written in C with high level API in C, C++, Java, C#, and Python languages.
network
low complexity
teluu CWE-416
critical
9.8
2023-10-03 CVE-2023-33200 Use After Free vulnerability in ARM products
A local non-privileged user can make improper GPU processing operations to exploit a software race condition.
local
high complexity
arm CWE-416
4.7
2023-10-03 CVE-2023-33029 Use After Free vulnerability in Qualcomm products
Memory corruption in DSP Service during a remote call from HLOS to DSP.
local
low complexity
qualcomm CWE-416
7.8
2023-10-03 CVE-2023-33039 Use After Free vulnerability in Qualcomm products
Memory corruption in Automotive Display while destroying the image handle created using connected display driver.
local
low complexity
qualcomm CWE-416
7.8
2023-10-03 CVE-2023-5345 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.
local
low complexity
linux fedoraproject CWE-416
7.8
2023-10-01 CVE-2023-4211 Use After Free vulnerability in ARM products
A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
local
low complexity
arm CWE-416
5.5
2023-09-28 CVE-2023-5186 Use After Free vulnerability in multiple products
Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-09-28 CVE-2023-5187 Use After Free vulnerability in multiple products
Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-09-27 CVE-2023-41071 Use After Free vulnerability in Apple products
A use-after-free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8