Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-416
Total 3445 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19767 1 Linux 1 Linux Kernel 2020-01-03 4.3 MEDIUM 5.5 MEDIUM
The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.
CVE-2019-20169 1 Gpac 1 Gpac 2020-01-02 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a use-after-free in the function trak_Read() in isomedia/box_code_base.c.
CVE-2019-20006 1 Ezxml Project 1 Ezxml 2020-01-02 5.0 MEDIUM 7.5 HIGH
An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_char_content puts a pointer to the internal address of a larger block as xml->txt. This is later deallocated (using free), leading to a segmentation fault.
CVE-2019-19952 1 Imagemagick 1 Imagemagick 2020-01-02 7.5 HIGH 9.8 CRITICAL
In ImageMagick 7.0.9-7 Q16, there is a use-after-free in the function MngInfoDiscardObject of coders/png.c, related to ReadOneMNGImage.
CVE-2019-7285 1 Apple 5 Icloud, Iphone Os, Itunes and 2 more 2020-01-02 9.3 HIGH 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-20168 1 Gpac 1 Gpac 2020-01-02 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a use-after-free in the function gf_isom_box_dump_ex() in isomedia/box_funcs.c.
CVE-2016-5258 2 Mozilla, Oracle 3 Firefox, Firefox Esr, Linux 2019-12-27 6.8 MEDIUM 8.8 HIGH
Use-after-free vulnerability in the WebRTC socket thread in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code by leveraging incorrect free operations on DTLS objects during the shutdown of a WebRTC session.
CVE-2016-5264 2 Mozilla, Oracle 3 Firefox, Firefox Esr, Linux 2019-12-27 6.8 MEDIUM 8.8 HIGH
Use-after-free vulnerability in the nsNodeUtils::NativeAnonymousChildListChange function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG element that is mishandled during effect application.
CVE-2016-5259 2 Mozilla, Oracle 3 Firefox, Firefox Esr, Linux 2019-12-27 6.8 MEDIUM 8.8 HIGH
Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code via a script that closes its own Service Worker within a nested sync event loop.
CVE-2016-5254 2 Mozilla, Oracle 3 Firefox, Firefox Esr, Linux 2019-12-27 7.5 HIGH 9.8 CRITICAL
Use-after-free vulnerability in the nsXULPopupManager::KeyDown function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) by leveraging keyboard access to use the Alt key during selection of top-level menu items.
CVE-2019-10518 1 Qualcomm 98 Apq8009, Apq8009 Firmware, Apq8017 and 95 more 2019-12-23 4.6 MEDIUM 7.8 HIGH
Use after free of a pointer in iWLAN scenario during netmgr state transition to CONNECT in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, IPQ4019, IPQ8064, IPQ8074, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996AU, MSM8998, QCA6574AU, QCS405, QCS605, SDA660, SDA845, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
CVE-2019-8526 1 Apple 1 Mac Os X 2019-12-20 7.2 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.4. An application may be able to gain elevated privileges.
CVE-2019-8605 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2019-12-20 9.3 HIGH 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A malicious application may be able to execute arbitrary code with system privileges.
CVE-2019-8613 1 Apple 3 Iphone Os, Tvos, Watchos 2019-12-19 7.5 HIGH 9.8 CRITICAL
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.3, tvOS 12.3, watchOS 5.2.1. A remote attacker may be able to cause arbitrary code execution.
CVE-2019-8661 1 Apple 1 Mac Os X 2019-12-19 7.5 HIGH 9.8 CRITICAL
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.6. A remote attacker may be able to cause arbitrary code execution.
CVE-2019-8556 1 Apple 5 Icloud, Iphone Os, Itunes and 2 more 2019-12-19 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-8647 1 Apple 3 Iphone Os, Tvos, Watchos 2019-12-19 7.5 HIGH 9.8 CRITICAL
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution.
CVE-2019-11940 1 Facebook 1 Proxygen 2019-12-17 7.5 HIGH 9.8 CRITICAL
In the course of decompressing HPACK inside the HTTP2 protocol, an unexpected sequence of header table resize operations can place the header table into a corrupted state, leading to a use-after-free condition and undefined behavior. This issue affects Proxygen from v0.29.0 until v2017.04.03.00.
CVE-2019-10484 1 Qualcomm 32 Apq8098, Apq8098 Firmware, Msm8909w and 29 more 2019-12-12 2.1 LOW 5.5 MEDIUM
Use after free issue occurs when command destructors access dynamically allocated response buffer which is already deallocated during previous command teardwon sequence in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8098, MSM8909W, Nicobar, QCS405, QCS605, SDA845, SDM660, SDM670, SDM710, SDM845, SDX24, SM6150, SM7150, SM8150, SM8250, SXR2130
CVE-2019-15919 2 Linux, Opensuse 2 Linux Kernel, Leap 2019-12-11 2.1 LOW 3.3 LOW
An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.