Vulnerabilities (CVE)

Filtered by CWE-416
Total 5622 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9591 3 Debian, Jasper Project, Redhat 6 Debian Linux, Jasper, Enterprise Linux Desktop and 3 more 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
CVE-2016-9069 1 Mozilla 1 Firefox 2024-11-21 6.8 MEDIUM 7.8 HIGH
A use-after-free in nsINode::ReplaceOrInsertBefore during DOM operations resulting in potentially exploitable crashes. This vulnerability affects Firefox < 50.
CVE-2016-9068 1 Mozilla 1 Firefox 2024-11-21 5.0 MEDIUM 7.5 HIGH
A use-after-free during web animations when working with timelines resulting in a potentially exploitable crash. This vulnerability affects Firefox < 50.
CVE-2016-9067 1 Mozilla 1 Firefox 2024-11-21 5.0 MEDIUM 6.5 MEDIUM
Two use-after-free errors during DOM operations resulting in potentially exploitable crashes. This vulnerability affects Firefox < 50.
CVE-2016-8623 1 Haxx 1 Curl 2024-11-21 5.0 MEDIUM 3.3 LOW
A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.
CVE-2016-8619 1 Haxx 1 Curl 2024-11-21 7.5 HIGH 5.3 MEDIUM
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
CVE-2016-8618 1 Haxx 1 Curl 2024-11-21 7.5 HIGH 5.3 MEDIUM
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.
CVE-2016-6168 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2024-11-21 6.8 MEDIUM 7.8 HIGH
Use-after-free vulnerability in Foxit Reader and PhantomPDF 7.3.4.311 and earlier on Windows allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via a crafted PDF file.
CVE-2016-5287 1 Mozilla 1 Firefox 2024-11-21 7.5 HIGH 9.8 CRITICAL
A potentially exploitable use-after-free crash during actor destruction with service workers. This issue does not affect releases earlier than Firefox 49. This vulnerability affects Firefox < 49.0.2.
CVE-2016-4761 2 Canonical, Webkitgtk 2 Ubuntu Linux, Webkitgtk\+ 2024-11-21 6.8 MEDIUM 8.8 HIGH
WebKitGTK+ before 2.14.0: A use-after-free vulnerability can allow remote attackers to cause a DoS
CVE-2016-1573 1 Ubports 1 Unity8 2024-11-21 4.6 MEDIUM 7.8 HIGH
Versions of Unity8 before 8.11+16.04.20160122-0ubuntu1 file plugins/Dash/CardCreator.js will execute any code found in place of a fallback image supplied by a scope.
CVE-2016-10906 1 Linux 1 Linux Kernel 2024-11-21 4.4 MEDIUM 7.0 HIGH
An issue was discovered in drivers/net/ethernet/arc/emac_main.c in the Linux kernel before 4.5. A use-after-free is caused by a race condition between the functions arc_emac_tx and arc_emac_tx_clean.
CVE-2016-10905 1 Linux 1 Linux Kernel 2024-11-21 6.1 MEDIUM 7.8 HIGH
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
CVE-2016-1000006 1 Facebook 1 Hhvm 2024-11-21 7.5 HIGH 9.8 CRITICAL
hhvm before 3.12.11 has a use-after-free in the serialize_memoize_param() and ResourceBundle::__construct() functions.
CVE-2015-1606 2 Debian, Gnupg 2 Debian Linux, Gnupg 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.
CVE-2014-9482 1 Libdwarf Project 1 Libdwarf 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Use-after-free vulnerability in dwarfdump in libdwarf 20130126 through 20140805 might allow remote attackers to cause a denial of service (program crash) via a crafted ELF file.
CVE-2014-3622 1 Php 1 Php 2024-11-21 6.8 MEDIUM 9.8 CRITICAL
Use-after-free vulnerability in the add_post_var function in the Posthandler component in PHP 5.6.x before 5.6.1 might allow remote attackers to execute arbitrary code by leveraging a third-party filter extension that accesses a certain ksep value.
CVE-2014-3471 1 Qemu 1 Qemu 2024-11-21 2.1 LOW 5.5 MEDIUM
Use-after-free vulnerability in hw/pci/pcie.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU instance crash) via hotplug and hotunplug operations of Virtio block devices.
CVE-2014-10046 1 Qualcomm 30 Mdm9615, Mdm9615 Firmware, Mdm9625 and 27 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9615, MDM9625, MDM9635M, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 800, SD 808, and SD 810, use after free vulnerability when the PDN throttle info block is freed without clearing the corresponding active timer.
CVE-2013-2830 1 Sumatrapdfreader 1 Sumatrapdf 2024-11-21 9.3 HIGH 7.8 HIGH
Use-after-free vulnerability in SumatraPDF Reader 2.x before 2.2.1 allows remote attackers to execute arbitrary code via a crafted PDF file.