Vulnerabilities (CVE)

Filtered by CWE-362
Total 1513 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-4202 1 Linux 1 Linux Kernel 2024-02-28 6.9 MEDIUM 7.0 HIGH
A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.
CVE-2022-20077 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-02-28 6.9 MEDIUM 6.4 MEDIUM
In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05837742; Issue ID: ALPS05852812.
CVE-2022-1462 3 Debian, Linux, Redhat 3 Debian Linux, Linux Kernel, Enterprise Linux 2024-02-28 3.3 LOW 6.3 MEDIUM
An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.
CVE-2021-4207 3 Debian, Qemu, Redhat 3 Debian Linux, Qemu, Enterprise Linux 2024-02-28 4.6 MEDIUM 8.2 HIGH
A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.
CVE-2022-24505 1 Microsoft 6 Windows 10, Windows 11, Windows Server and 3 more 2024-02-28 4.4 MEDIUM 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-25090 1 Kofax 1 Printix 2024-02-28 9.3 HIGH 8.1 HIGH
Printix Secure Cloud Print Management through 1.3.1106.0 creates a temporary temp.ini file in a directory with insecure permissions, leading to privilege escalation because of a race condition.
CVE-2022-29527 1 Amazon 1 Amazon Ssm Agent 2024-02-28 6.9 MEDIUM 7.0 HIGH
Amazon AWS amazon-ssm-agent before 3.1.1208.0 creates a world-writable sudoers file, which allows local attackers to inject Sudo rules and escalate privileges to root. This occurs in certain situations involving a race condition.
CVE-2022-30163 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2024-02-28 6.0 MEDIUM 8.5 HIGH
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2021-39686 1 Google 1 Android 2024-02-28 6.9 MEDIUM 7.0 HIGH
In several functions of binder.c, there is a possible way to represent the wrong domain to SELinux due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-200688826References: Upstream kernel
CVE-2022-20080 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2024-02-28 6.9 MEDIUM 6.4 MEDIUM
In SUB2AF, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05881290; Issue ID: ALPS05881290.
CVE-2022-24482 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2024-02-28 4.4 MEDIUM 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability
CVE-2020-25719 5 Canonical, Debian, Fedoraproject and 2 more 17 Ubuntu Linux, Debian Linux, Fedora and 14 more 2024-02-28 9.0 HIGH 7.2 HIGH
A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise.
CVE-2021-39727 1 Google 1 Android 2024-02-28 1.9 LOW 4.1 MEDIUM
In eicPresentationRetrieveEntryValue of acropora/app/identity/libeic/EicPresentation.c, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196388042References: N/A
CVE-2022-24686 1 Hashicorp 1 Nomad 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
HashiCorp Nomad and Nomad Enterprise 0.3.0 through 1.0.17, 1.1.11, and 1.2.5 artifact download functionality has a race condition such that the Nomad client agent could download the wrong artifact into the wrong destination. Fixed in 1.0.18, 1.1.12, and 1.2.6
CVE-2021-40015 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-28 1.9 LOW 4.7 MEDIUM
There is a race condition vulnerability in the binder driver subsystem in the kernel.Successful exploitation of this vulnerability may affect kernel stability.
CVE-2022-20155 1 Google 1 Android 2024-02-28 6.9 MEDIUM 7.0 HIGH
In ipu_core_jqs_msg_transport_kernel_write_sync of ipu-core-jqs-msg-transport.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176754369References: N/A
CVE-2022-23283 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 4.4 MEDIUM 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-26362 3 Debian, Fedoraproject, Xen 3 Debian Linux, Fedora, Xen 2024-02-28 6.9 MEDIUM 6.4 MEDIUM
x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.
CVE-2021-39713 2 Debian, Google 2 Debian Linux, Android 2024-02-28 6.9 MEDIUM 7.0 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel
CVE-2022-26814 1 Microsoft 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2024-02-28 8.5 HIGH 6.6 MEDIUM
Windows DNS Server Remote Code Execution Vulnerability