Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-416
Total 3445 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5813 4 Debian, Fedoraproject, Google and 1 more 5 Debian Linux, Fedora, Chrome and 2 more 2022-10-07 6.8 MEDIUM 8.8 HIGH
Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21708 1 Php 1 Php 2022-10-07 6.8 MEDIUM 9.8 CRITICAL
In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits.
CVE-2020-13904 3 Canonical, Debian, Ffmpeg 3 Ubuntu Linux, Debian Linux, Ffmpeg 2022-10-06 4.3 MEDIUM 5.5 MEDIUM
FFmpeg 2.8 and 4.2.3 has a use-after-free via a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in libavformat/format.c.
CVE-2022-26291 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2022-10-06 4.3 MEDIUM 5.5 MEDIUM
lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file.
CVE-2020-11866 3 Fedoraproject, Libemf Project, Opensuse 3 Fedora, Libemf, Leap 2022-10-06 6.8 MEDIUM 7.8 HIGH
libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows a use-after-free.
CVE-2021-21806 1 Webkitgtk 1 Webkitgtk 2022-10-06 6.8 MEDIUM 8.8 HIGH
An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.3 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in remote code execution. The victim needs to visit a malicious web site to trigger the vulnerability.
CVE-2020-15389 3 Debian, Oracle, Uclouvain 3 Debian Linux, Outside In Technology, Openjpeg 2022-10-06 5.8 MEDIUM 6.5 MEDIUM
jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.
CVE-2018-11496 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2022-10-06 4.3 MEDIUM 6.5 MEDIUM
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.
CVE-2018-5747 2 Debian, Long Range Zip Project 2 Debian Linux, Long Range Zip 2022-10-06 4.3 MEDIUM 5.5 MEDIUM
In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the ucompthread function (stream.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.
CVE-2019-13720 2 Google, Opensuse 2 Chrome, Leap 2022-10-05 6.8 MEDIUM 8.8 HIGH
Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4202 1 Linux 1 Linux Kernel 2022-10-05 6.9 MEDIUM 7.0 HIGH
A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.
CVE-2020-6457 2 Debian, Google 2 Debian Linux, Chrome 2022-10-05 6.8 MEDIUM 9.6 CRITICAL
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-6461 2 Debian, Google 2 Debian Linux, Chrome 2022-10-05 6.8 MEDIUM 9.6 CRITICAL
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-6466 4 Debian, Fedoraproject, Google and 1 more 5 Debian Linux, Fedora, Chrome and 2 more 2022-10-05 6.8 MEDIUM 9.6 CRITICAL
Use after free in media in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-6465 4 Debian, Fedoraproject, Google and 1 more 5 Debian Linux, Fedora, Chrome and 2 more 2022-10-05 6.8 MEDIUM 9.6 CRITICAL
Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-6462 2 Debian, Google 2 Debian Linux, Chrome 2022-10-05 6.8 MEDIUM 9.6 CRITICAL
Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-24349 1 F5 1 Njs 2022-10-05 2.1 LOW 5.5 MEDIUM
njs through 0.4.3, used in NGINX, allows control-flow hijack in njs_value_property in njs_value.c. NOTE: the vendor considers the issue to be "fluff" in the NGINX use case because there is no remote attack surface.
CVE-2022-1998 4 Fedoraproject, Linux, Netapp and 1 more 13 Fedora, Linux Kernel, H300s and 10 more 2022-10-05 7.2 HIGH 7.8 HIGH
A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
CVE-2021-3518 6 Debian, Fedoraproject, Netapp and 3 more 19 Debian Linux, Fedora, Active Iq Unified Manager and 16 more 2022-10-04 6.8 MEDIUM 8.8 HIGH
There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.
CVE-2022-41848 1 Linux 1 Linux Kernel 2022-10-04 N/A 4.2 MEDIUM
drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.