CWE-825 - Expired pointer dereference

Description

The program dereferences a pointer that contains a location for memory that was previously valid, but is no longer valid. If the original pointer is accessed to read or write data, then this could cause the program to read or modify data that is in use by a different function or process. Depending on how the newly-allocated memory is used, this could lead to a denial of service, information exposure, or code execution.



Latest vulnerabilities for CWE-825

References

Description of CWE-825 on Mitre website