Vulnerabilities (CVE)

Filtered by CWE-362
Total 2006 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-4982 1 Teether 1 Authd 2025-04-20 1.9 LOW 4.7 MEDIUM
authd sets weak permissions for /etc/ident.key, which allows local users to obtain the key by leveraging a race condition between the creation of the key, and the chmod to protect it.
CVE-2017-7572 1 Backintime Project 1 Backintime 2025-04-20 9.3 HIGH 8.1 HIGH
The _checkPolkitPrivilege function in serviceHelper.py in Back In Time (aka backintime) 1.1.18 and earlier uses a deprecated polkit authorization method (unix-process) that is subject to a race condition (time of check, time of use). With this authorization method, the owner of a process requesting a polkit operation is checked by polkitd via /proc/<pid>/status, by which time the requesting process may have been replaced by a different process with the same PID that has different privileges then the original requester.
CVE-2017-11044 1 Google 1 Android 2025-04-20 4.4 MEDIUM 7.0 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a KGSL driver function, a race condition exists which can lead to a Use After Free condition.
CVE-2017-5061 5 Apple, Google, Linux and 2 more 7 Macos, Chrome, Linux Kernel and 4 more 2025-04-20 2.6 LOW 5.3 MEDIUM
A race condition in navigation in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2017-14317 1 Xen 1 Xen 2025-04-20 4.7 MEDIUM 5.6 MEDIUM
A domain cleanup issue was discovered in the C xenstore daemon (aka cxenstored) in Xen through 4.9.x. When shutting down a VM with a stubdomain, a race in cxenstored may cause a double-free. The xenstored daemon may crash, resulting in a DoS of any parts of the system relying on it (including domain creation / destruction, ballooning, device changes, etc.).
CVE-2017-6167 1 F5 10 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Analytics and 7 more 2025-04-20 8.5 HIGH 7.5 HIGH
In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Link Controller, PEM and WebSafe software version 13.0.0 and 12.1.0 - 12.1.2, race conditions in iControl REST may lead to commands being executed with different privilege levels than expected.
CVE-2017-0727 1 Google 1 Android 2025-04-20 6.8 MEDIUM 7.8 HIGH
A elevation of privilege vulnerability in the Android media framework (libgui). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-33004354.
CVE-2017-7372 1 Google 1 Android 2025-04-20 7.6 HIGH 7.0 HIGH
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to buffer overflow or write to arbitrary pointer location.
CVE-2017-0343 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2025-04-20 6.9 MEDIUM 7.0 HIGH
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) where user can trigger a race condition due to lack of synchronization in two functions leading to a denial of service or potential escalation of privileges.
CVE-2017-2533 1 Apple 1 Mac Os X 2025-04-20 7.6 HIGH 7.0 HIGH
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "DiskArbitration" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2015-8239 1 Sudo Project 1 Sudo 2025-04-20 6.9 MEDIUM 7.0 HIGH
The SHA-2 digest support in the sudoers plugin in sudo after 1.8.7 allows local users with write permissions to parts of the called command to replace them before it is executed.
CVE-2017-14483 1 Gentoo 1 Dev-python-flower 2025-04-20 4.9 MEDIUM 5.5 MEDIUM
flower.initd in the Gentoo dev-python/flower package before 0.9.1-r1 for Celery Flower sets PID file ownership to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill `cat /pathname`" command.
CVE-2017-8270 1 Google 1 Android 2025-04-20 5.1 MEDIUM 7.0 HIGH
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a driver potentially leading to a use-after-free condition.
CVE-2017-8342 1 Radicale 1 Radicale 2025-04-20 4.3 MEDIUM 8.1 HIGH
Radicale before 1.1.2 and 2.x before 2.0.0rc2 is prone to timing oracles and simple brute-force attacks when using the htpasswd authentication method.
CVE-2017-5035 5 Apple, Debian, Google and 2 more 7 Macos, Debian Linux, Chrome and 4 more 2025-04-20 6.8 MEDIUM 8.1 HIGH
Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.
CVE-2014-9914 2 Google, Linux 2 Android, Linux Kernel 2025-04-20 7.2 HIGH 7.8 HIGH
Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sockets.
CVE-2017-17712 1 Linux 1 Linux Kernel 2025-04-20 6.9 MEDIUM 7.0 HIGH
The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet->hdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.
CVE-2017-10914 1 Xen 1 Xen 2025-04-20 6.8 MEDIUM 8.1 HIGH
The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.
CVE-2017-0794 1 Google 1 Android 2025-04-20 6.8 MEDIUM 7.8 HIGH
A elevation of privilege vulnerability in the Upstream kernel scsi driver. Product: Android. Versions: Android kernel. Android ID: A-35644812.
CVE-2017-15649 1 Linux 1 Linux Kernel 2025-04-20 4.6 MEDIUM 7.8 HIGH
net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.