Vulnerabilities (CVE)

Filtered by CWE-362
Total 1513 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40307 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-28 N/A 4.7 MEDIUM
An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.
CVE-2022-1247 3 Fedoraproject, Linux, Redhat 3 Fedora, Linux Kernel, Enterprise Linux 2024-02-28 N/A 7.0 HIGH
An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours only if their “count” and “use” are zero.
CVE-2022-26428 2 Google, Mediatek 12 Android, Mt6739, Mt6761 and 9 more 2024-02-28 N/A 6.4 MEDIUM
In video codec, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521260; Issue ID: ALPS06521260.
CVE-2022-38027 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 N/A 7.0 HIGH
Windows Storage Elevation of Privilege Vulnerability
CVE-2022-3564 3 Debian, Linux, Netapp 10 Debian Linux, Linux Kernel, H300s and 7 more 2024-02-28 N/A 7.1 HIGH
A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.
CVE-2022-2607 2 Fedoraproject, Google 3 Fedora, Chrome, Chrome Os 2024-02-28 N/A 8.8 HIGH
Use after free in Tab Strip in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
CVE-2021-3702 1 Redhat 1 Ansible Runner 2024-02-28 N/A 6.3 MEDIUM
A race condition flaw was found in ansible-runner, where an attacker could watch for rapid creation and deletion of a temporary directory, substitute their directory at that name, and then have access to ansible-runner's private_data_dir the next time ansible-runner made use of the private_data_dir. The highest Threat out of this flaw is to integrity and confidentiality.
CVE-2021-0697 1 Google 1 Android 2024-02-28 N/A 7.0 HIGH
In PVRSRVRGXSubmitTransferKM of rgxtransfer.c, there is a possible user after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-238918403
CVE-2022-41114 1 Microsoft 3 Windows 10, Windows 11, Windows Server 2022 2024-02-28 N/A 7.0 HIGH
Windows Bind Filter Driver Elevation of Privilege Vulnerability
CVE-2022-2959 1 Linux 1 Linux Kernel 2024-02-28 N/A 7.0 HIGH
A race condition was found in the Linux kernel's watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.
CVE-2022-30212 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2024-02-28 4.7 MEDIUM 4.7 MEDIUM
Windows Connected Devices Platform Service Information Disclosure Vulnerability
CVE-2022-41116 1 Microsoft 2 Windows 7, Windows Server 2008 2024-02-28 N/A 5.9 MEDIUM
Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
CVE-2022-32895 1 Apple 1 Macos 2024-02-28 N/A 4.7 MEDIUM
A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system.
CVE-2022-34696 1 Microsoft 7 Windows 10, Windows 11, Windows 8.1 and 4 more 2024-02-28 N/A 7.8 HIGH
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2021-43980 2 Apache, Debian 2 Tomcat, Debian Linux 2024-02-28 N/A 3.7 LOW
The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.
CVE-2022-3049 2 Fedoraproject, Google 4 Fedora, Chrome, Chrome Os and 1 more 2024-02-28 N/A 8.8 HIGH
Use after free in SplitScreen in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-22208 1 Juniper 2 Junos, Junos Os Evolved 2024-02-28 N/A 5.9 MEDIUM
A Use After Free vulnerability in the Routing Protocol Daemon (rdp) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker to cause Denial of Service (DoS). When a BGP session flap happens, a Use After Free of a memory location that was assigned to another object can occur, which will lead to an rpd crash. This is a race condition that is outside of the attacker's control and cannot be deterministically exploited. Continued flapping of BGP sessions can create a sustained Denial of Service (DoS) condition. This issue affects Juniper Networks Junos OS: All versions prior to 18.4R2-S9, 18.4R3-S11; 19.1 versions prior to 19.1R3-S8; 19.2 version 19.2R1 and later versions; 19.3 versions prior to 19.3R3-S5; 19.4 versions prior to 19.4R2-S6, 19.4R3-S6; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S3; 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3-S1; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R2-S1, 21.2R3. Juniper Networks Junos OS Evolved All versions prior to 20.4R3-S4-EVO; 21.1-EVO versions prior to 21.1R3-S2-EVO; 21.2-EVO versions prior to 21.2R3-EVO; 21.3-EVO versions prior to 21.3R2-EVO.
CVE-2022-32612 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-02-28 N/A 6.4 MEDIUM
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203500; Issue ID: ALPS07203500.
CVE-2022-42832 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 6.4 MEDIUM
A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.
CVE-2022-24800 1 Octobercms 1 October 2024-02-28 6.8 MEDIUM 8.1 HIGH
October/System is the system module for October CMS, a self-hosted CMS platform based on the Laravel PHP Framework. Prior to versions 1.0.476, 1.1.12, and 2.2.15, when the developer allows the user to specify their own filename in the `fromData` method, an unauthenticated user can perform remote code execution (RCE) by exploiting a race condition in the temporary storage directory. This vulnerability affects plugins that expose the `October\Rain\Database\Attach\File::fromData` as a public interface and does not affect vanilla installations of October CMS since this method is not exposed or used by the system internally or externally. The issue has been patched in Build 476 (v1.0.476), v1.1.12, and v2.2.15. Those who are unable to upgrade may apply with patch to their installation manually as a workaround.