CWE-416: Use After Free

ID CWE-416
Abstraction Variant
Structure Simple
Status Stable
Number of CVEs 4733
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.

Modes of Introduction

Phase Note
Implementation

Applicable Platforms

Type Class Name Prevalence
Language C
Language C++

Relationships

View Weakness
# ID View Status # ID Name Abstraction Structure Status
CWE-1000 Research Concepts Draft CWE-825 Expired Pointer Dereference Base Simple Incomplete
CWE-1003 Weaknesses for Simplified Mapping of Published Vulnerabilities Incomplete CWE-672 Operation on a Resource after Expiration or Release Class Simple Draft
CWE-1305 CISQ Quality Measures (2020) Incomplete CWE-672 Operation on a Resource after Expiration or Release Class Simple Draft
CWE-1340 CISQ Data Protection Measures Incomplete CWE-672 Operation on a Resource after Expiration or Release Class Simple Draft
CWE-1000 Research Concepts Draft CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Base Simple Incomplete
CWE-1000 Research Concepts Draft CWE-123 Write-what-where Condition Base Simple Draft

CVEs Published

CVSS Severity

CVSS Severity - By Year

CVSS Base Score

# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...
Loading...