Vulnerabilities > Use After Free

DATE CVE VULNERABILITY TITLE RISK
2022-12-16 CVE-2022-20552 Use After Free vulnerability in Google Android 13.0
In btif_a2dp_sink_command_ready of btif_a2dp_sink.cc, there is a possible out of bounds read due to a use after free.
local
low complexity
google CWE-416
5.5
2022-12-16 CVE-2022-20554 Use After Free vulnerability in Google Android 13.0
In removeEventHubDevice of InputDevice.cpp, there is a possible OOB read due to a use after free.
local
low complexity
google CWE-416
6.7
2022-12-16 CVE-2022-20561 Use After Free vulnerability in Google Android
In TBD of aud_hal_tunnel.c, there is a possible memory corruption due to a use after free.
local
low complexity
google CWE-416
7.8
2022-12-16 CVE-2022-20568 Use After Free vulnerability in Google Android
In (TBD) of (TBD), there is a possible way to corrupt kernel memory due to a use after free.
local
low complexity
google CWE-416
7.8
2022-12-16 CVE-2022-20571 Use After Free vulnerability in Google Android
In extract_metadata of dm-android-verity.c, there is a possible way to corrupt kernel memory due to a use after free.
local
low complexity
google CWE-416
6.7
2022-12-16 CVE-2022-20581 Use After Free vulnerability in Google Android
In the Pixel camera driver, there is a possible use after free due to a logic error in the code.
local
low complexity
google CWE-416
6.7
2022-12-16 CVE-2022-42520 Use After Free vulnerability in Google Android
In ServiceInterface::HandleRequest of serviceinterface.cpp, there is a possible use after free.
local
low complexity
google CWE-416
6.7
2022-12-15 CVE-2022-42867 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2022-12-14 CVE-2022-46342 Use After Free vulnerability in multiple products
A vulnerability was found in X.Org.
network
low complexity
x-org fedoraproject debian CWE-416
8.8
2022-12-14 CVE-2022-46343 Use After Free vulnerability in multiple products
A vulnerability was found in X.Org.
network
low complexity
x-org fedoraproject debian CWE-416
8.8