Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2023-05-09 CVE-2022-48386 Use After Free vulnerability in Google Android 11.0/12.0
the apipe driver, there is a possible use after free due to a logic error.
local
low complexity
google CWE-416
4.4
2023-05-08 CVE-2023-2513 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes.
local
low complexity
linux redhat CWE-416
6.7
2023-05-08 CVE-2023-27969 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2023-05-08 CVE-2023-32233 Use After Free vulnerability in multiple products
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory.
local
low complexity
linux redhat netapp CWE-416
7.8
2023-05-05 CVE-2023-32269 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 6.1.11.
local
low complexity
linux CWE-416
6.7
2023-05-03 CVE-2020-22429 Use After Free vulnerability in Redox-Os Redox 0.1.0
redox-os v0.1.0 was discovered to contain a use-after-free bug via the gethostbyaddr() function at /src/header/netdb/mod.rs.
local
low complexity
redox-os CWE-416
7.8
2023-05-03 CVE-2023-2461 Use After Free vulnerability in multiple products
Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-05-02 CVE-2022-33292 Use After Free vulnerability in Qualcomm products
Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting it.
local
low complexity
qualcomm CWE-416
7.8
2023-05-01 CVE-2023-2235 Use After Free vulnerability in Linux Kernel
A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call list_del_event() on before detaching from their group, making it possible to use a dangling pointer causing a use-after-free vulnerability. We recommend upgrading past commit fd0815f632c24878e325821943edccc7fde947a2.
local
low complexity
linux CWE-416
7.8
2023-05-01 CVE-2023-2236 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We recommend upgrading past commit 9d94c04c0db024922e886c9fd429659f22f48ea4.
local
low complexity
linux netapp CWE-416
7.8