Vulnerabilities (CVE)

Filtered by CWE-362
Total 1554 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-4156 1 Apple 2 Iphone Os, Mac Os X 2024-11-21 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "PluginKit" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2018-4155 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-11-21 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "CoreFoundation" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2018-4154 1 Apple 2 Iphone Os, Mac Os X 2024-11-21 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "Storage" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2018-4152 1 Apple 1 Mac Os X 2024-11-21 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Notes" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2018-4151 1 Apple 2 Iphone Os, Mac Os X 2024-11-21 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "iCloud Drive" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2018-4092 1 Apple 4 Apple Tv, Iphone Os, Mac Os X and 1 more 2024-11-21 2.6 LOW 4.7 MEDIUM
An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to bypass intended memory-read restrictions via a crafted app.
CVE-2018-3759 1 Private Address Check Project 1 Private Address Check 2024-11-21 4.3 MEDIUM 3.7 LOW
private_address_check ruby gem before 0.5.0 is vulnerable to a time-of-check time-of-use (TOCTOU) race condition due to the address the socket uses not being checked. DNS entries with a TTL of 0 can trigger this case where the initial resolution is a public address but the subsequent resolution is a private address.
CVE-2018-3561 1 Google 1 Android 2024-11-21 4.4 MEDIUM 7.0 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in diag_ioctl_lsm_deinit() leads to a Use After Free condition.
CVE-2018-25030 1 Mirmay 2 File Manager, Secure Private Browser 2024-11-21 1.9 LOW 3.3 LOW
A vulnerability classified as problematic has been found in Mirmay Secure Private Browser and File Manager up to 2.5. Affected is the Auto Lock. A race condition leads to a local authentication bypass. The exploit has been disclosed to the public and may be used.
CVE-2018-21086 1 Google 1 Android 2024-11-21 6.8 MEDIUM 8.1 HIGH
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).
CVE-2018-21085 1 Google 1 Android 2024-11-21 6.8 MEDIUM 8.1 HIGH
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).
CVE-2018-21084 1 Google 1 Android 2024-11-21 6.8 MEDIUM 8.1 HIGH
An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).
CVE-2018-21040 2 Google, Samsung 2 Android, Exynos 9810 2024-11-21 6.8 MEDIUM 8.1 HIGH
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is a race condition with a resultant use-after-free in the g2d driver. The Samsung ID is SVE-2018-12959 (December 2018).
CVE-2018-20940 1 Cpanel 1 Cpanel 2024-11-21 2.1 LOW 3.3 LOW
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon the enabling of backups (SEC-342).
CVE-2018-20836 6 Canonical, Debian, F5 and 3 more 13 Ubuntu Linux, Debian Linux, Traffix Signaling Delivery Controller and 10 more 2024-11-21 9.3 HIGH 8.1 HIGH
An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.
CVE-2018-20316 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
CVE-2018-20315 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20314 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20313 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20312 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.