Total
3445 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-22669 | 1 Apple | 1 Macos | 2022-03-24 | 7.2 HIGH | 7.8 HIGH |
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges. | |||||
CVE-2022-25139 | 1 F5 | 1 Njs | 2022-03-24 | 7.5 HIGH | 9.8 CRITICAL |
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in njs_await_fulfilled. | |||||
CVE-2021-39698 | 1 Google | 1 Android | 2022-03-23 | 7.2 HIGH | 7.8 HIGH |
In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel | |||||
CVE-2021-39712 | 1 Google | 1 Android | 2022-03-22 | 4.4 MEDIUM | 6.4 MEDIUM |
In TBD of TBD, there is a possible user after free vulnerability due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176918884References: N/A | |||||
CVE-2021-29256 | 1 Arm | 3 Bifrost, Midgard, Valhall | 2022-03-22 | 9.0 HIGH | 8.8 HIGH |
. The Arm Mali GPU kernel driver allows an unprivileged user to achieve access to freed memory, leading to information disclosure or root privilege escalation. This affects Bifrost r16p0 through r29p0 before r30p0, Valhall r19p0 through r29p0 before r30p0, and Midgard r28p0 through r30p0. | |||||
CVE-2021-44964 | 1 Lua | 1 Lua | 2022-03-20 | 4.3 MEDIUM | 6.3 MEDIUM |
Use after free in garbage collector and finalizer of lgc.c in Lua interpreter 5.4.0~5.4.3 allows attackers to perform Sandbox Escape via a crafted script file. | |||||
CVE-2022-24576 | 1 Gpac | 1 Gpac | 2022-03-19 | 4.3 MEDIUM | 5.5 MEDIUM |
GPAC 1.0.1 is affected by Use After Free through MP4Box. | |||||
CVE-2021-43535 | 2 Debian, Mozilla | 4 Debian Linux, Firefox, Firefox Esr and 1 more | 2022-03-17 | 6.8 MEDIUM | 8.8 HIGH |
A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR < 91.3. | |||||
CVE-2022-24960 | 4 Apple, Linux, Microsoft and 1 more | 4 Macos, Linux Kernel, Windows and 1 more | 2022-03-17 | 4.3 MEDIUM | 7.8 HIGH |
A use after free vulnerability was discovered in PDFTron SDK version 9.2.0. A crafted PDF can overwrite RIP with data previously allocated on the heap. This issue affects: PDFTron PDFTron SDK 9.2.0 on OSX; 9.2.0 on Linux; 9.2.0 on Windows. | |||||
CVE-2021-38496 | 2 Debian, Mozilla | 4 Debian Linux, Firefox, Firefox Esr and 1 more | 2022-03-17 | 6.8 MEDIUM | 8.8 HIGH |
During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93. | |||||
CVE-2022-25822 | 1 Google | 1 Android | 2022-03-15 | 4.9 MEDIUM | 6.2 MEDIUM |
An use after free vulnerability in sdp driver prior to SMR Mar-2022 Release 1 allows kernel crash. | |||||
CVE-2022-25230 | 1 Omron | 1 Cx-programmer | 2022-03-14 | 6.8 MEDIUM | 7.8 HIGH |
Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25325. | |||||
CVE-2022-25325 | 1 Omron | 1 Cx-programmer | 2022-03-14 | 6.8 MEDIUM | 7.8 HIGH |
Use after free vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. This vulnerability is different from CVE-2022-25230. | |||||
CVE-2022-0849 | 1 Radare | 1 Radare2 | 2022-03-10 | 4.3 MEDIUM | 5.5 MEDIUM |
Use After Free in r_reg_get_name_idx in GitHub repository radareorg/radare2 prior to 5.6.6. | |||||
CVE-2021-3738 | 1 Samba | 1 Samba | 2022-03-10 | 6.5 MEDIUM | 8.8 HIGH |
In DCE/RPC it is possible to share the handles (cookies for resource state) between multiple connections via a mechanism called 'association groups'. These handles can reference connections to our sam.ldb database. However while the database was correctly shared, the user credentials state was only pointed at, and when one connection within that association group ended, the database would be left pointing at an invalid 'struct session_info'. The most likely outcome here is a crash, but it is possible that the use-after-free could instead allow different user state to be pointed at and this might allow more privileged access. | |||||
CVE-2022-0615 | 1 Eset | 2 Endpoint Antivirus, Server Security | 2022-03-08 | 7.8 HIGH | 7.5 HIGH |
Use-after-free in eset_rtp kernel module used in ESET products for Linux allows potential attacker to trigger denial-of-service condition on the system. | |||||
CVE-2021-22478 | 1 Huawei | 1 Harmonyos | 2022-03-07 | 2.1 LOW | 5.5 MEDIUM |
The interface of a certain HarmonyOS module has a UAF vulnerability. Successful exploitation of this vulnerability may lead to information leakage. | |||||
CVE-2021-43825 | 1 Envoyproxy | 1 Envoy | 2022-03-02 | 5.0 MEDIUM | 7.5 HIGH |
Envoy is an open source edge and service proxy, designed for cloud-native applications. Sending a locally generated response must stop further processing of request or response data. Envoy tracks the amount of buffered request and response data and aborts the request if the amount of buffered data is over the limit by sending 413 or 500 responses. However when the buffer overflows while response is processed by the filter chain the operation may not be aborted correctly and result in accessing a freed memory block. If this happens Envoy will crash resulting in a denial of service. | |||||
CVE-2021-43826 | 1 Envoyproxy | 1 Envoy | 2022-03-02 | 4.3 MEDIUM | 7.5 HIGH |
Envoy is an open source edge and service proxy, designed for cloud-native applications. In affected versions of Envoy a crash occurs when configured for :ref:`upstream tunneling <envoy_v3_api_field_extensions.filters.network.tcp_proxy.v3.TcpProxy.tunneling_config>` and the downstream connection disconnects while the the upstream connection or http/2 stream is still being established. There are no workarounds for this issue. Users are advised to upgrade. | |||||
CVE-2021-3516 | 6 Debian, Fedoraproject, Netapp and 3 more | 9 Debian Linux, Fedora, Clustered Data Ontap and 6 more | 2022-03-01 | 6.8 MEDIUM | 7.8 HIGH |
There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability. |