Vulnerabilities (CVE)

Filtered by CWE-362
Total 1513 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2478 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-28 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2017-5899 1 S-nail Project 1 S-nail 2024-02-28 6.9 MEDIUM 7.0 HIGH
Directory traversal vulnerability in the setuid root helper binary in S-nail (later S-mailx) before 14.8.16 allows local users to write to arbitrary files and consequently gain root privileges via a .. (dot dot) in the randstr argument.
CVE-2016-10027 2 Fedoraproject, Igniterealtime 2 Fedora, Smack 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Race condition in the XMPP library in Smack before 4.1.9, when the SecurityMode.required TLS setting has been set, allows man-in-the-middle attackers to bypass TLS protections and trigger use of cleartext for client authentication by stripping the "starttls" feature from a server response.
CVE-2017-6979 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-28 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "IOSurface" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2017-2533 1 Apple 1 Mac Os X 2024-02-28 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "DiskArbitration" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2016-9806 1 Linux 1 Linux Kernel 2024-02-28 7.2 HIGH 7.8 HIGH
Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.
CVE-2017-6001 1 Linux 1 Linux Kernel 2024-02-28 7.6 HIGH 7.0 HIGH
Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-6786.
CVE-2016-7911 1 Linux 1 Linux Kernel 2024-02-28 9.3 HIGH 7.8 HIGH
Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.
CVE-2017-0343 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2024-02-28 6.9 MEDIUM 7.0 HIGH
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) where user can trigger a race condition due to lack of synchronization in two functions leading to a denial of service or potential escalation of privileges.
CVE-2016-2069 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2024-02-28 4.4 MEDIUM 7.4 HIGH
Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.
CVE-2016-3760 1 Google 1 Android 2024-02-28 5.4 MEDIUM 7.5 HIGH
Bluetooth in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows local users to gain privileges by establishing a pairing that remains present during a session of the primary user, aka internal bug 27410683.
CVE-2016-4309 1 Getsymphony 1 Symphony 2024-02-28 7.6 HIGH 7.5 HIGH
Session fixation vulnerability in Symphony CMS 2.6.7, when session.use_only_cookies is disabled, allows remote attackers to hijack web sessions via the PHPSESSID parameter.
CVE-2016-2545 1 Linux 1 Linux Kernel 2024-02-28 4.7 MEDIUM 5.1 MEDIUM
The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel before 4.4.1 does not properly maintain a certain linked list, which allows local users to cause a denial of service (race condition and system crash) via a crafted ioctl call.
CVE-2016-6156 1 Linux 1 Linux Kernel 2024-02-28 1.9 LOW 5.1 MEDIUM
Race condition in the ec_device_ioctl_xcmd function in drivers/platform/chrome/cros_ec_dev.c in the Linux kernel before 4.7 allows local users to cause a denial of service (out-of-bounds array access) by changing a certain size value, aka a "double fetch" vulnerability.
CVE-2015-3247 2 Redhat, Spice Project 6 Enterprise Linux, Enterprise Linux Desktop, Enterprise Linux Hpc Node and 3 more 2024-02-28 6.9 MEDIUM N/A
Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors.
CVE-2016-1670 3 Debian, Google, Opensuse 3 Debian Linux, Chrome, Opensuse 2024-02-28 2.6 LOW 5.3 MEDIUM
Race condition in the ResourceDispatcherHostImpl::BeginRequest function in content/browser/loader/resource_dispatcher_host_impl.cc in Google Chrome before 50.0.2661.102 allows remote attackers to make arbitrary HTTP requests by leveraging access to a renderer process and reusing a request ID.
CVE-2016-6480 1 Linux 1 Linux Kernel 2024-02-28 4.7 MEDIUM 5.1 MEDIUM
Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability.
CVE-2015-7814 1 Xen 1 Xen 2024-02-28 4.7 MEDIUM N/A
Race condition in the relinquish_memory function in arch/arm/domain.c in Xen 4.6.x and earlier allows local domains with partial management control to cause a denial of service (host crash) via vectors involving the destruction of a domain and using XENMEM_decrease_reservation to reduce the memory of the domain.
CVE-2016-3914 1 Google 1 Android 2024-02-28 9.3 HIGH 7.8 HIGH
Race condition in providers/telephony/MmsProvider.java in Telephony in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application that modifies a database between two open operations, aka internal bug 30481342.
CVE-2015-3081 4 Adobe, Apple, Linux and 1 more 7 Air, Air Sdk, Air Sdk \& Compiler and 4 more 2024-02-28 4.3 MEDIUM N/A
Race condition in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allows attackers to bypass the Internet Explorer Protected Mode protection mechanism via unspecified vectors.