Vulnerabilities (CVE)

Filtered by CWE-362
Total 1767 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10297 1 Google 1 Android 2025-04-20 9.3 HIGH 7.0 HIGH
In TrustZone in all Android releases from CAF using the Linux kernel, a Time-of-Check Time-of-Use Race Condition vulnerability could potentially exist.
CVE-2017-16001 1 Hashicorp 1 Vagrant 2025-04-20 7.2 HIGH 7.8 HIGH
In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.1, a local attacker or malware can silently subvert the plugin update process in order to escalate to root privileges.
CVE-2017-9682 1 Google 1 Android 2025-04-20 2.6 LOW 4.7 MEDIUM
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in two KGSL driver functions can lead to a Use After Free condition.
CVE-2017-14317 1 Xen 1 Xen 2025-04-20 4.7 MEDIUM 5.6 MEDIUM
A domain cleanup issue was discovered in the C xenstore daemon (aka cxenstored) in Xen through 4.9.x. When shutting down a VM with a stubdomain, a race in cxenstored may cause a double-free. The xenstored daemon may crash, resulting in a DoS of any parts of the system relying on it (including domain creation / destruction, ballooning, device changes, etc.).
CVE-2017-15038 1 Qemu 1 Qemu 2025-04-20 1.9 LOW 5.6 MEDIUM
Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.
CVE-2017-0343 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2025-04-20 6.9 MEDIUM 7.0 HIGH
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) where user can trigger a race condition due to lack of synchronization in two functions leading to a denial of service or potential escalation of privileges.
CVE-2017-15649 1 Linux 1 Linux Kernel 2025-04-20 4.6 MEDIUM 7.8 HIGH
net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.
CVE-2017-5899 1 S-nail Project 1 S-nail 2025-04-20 6.9 MEDIUM 7.0 HIGH
Directory traversal vulnerability in the setuid root helper binary in S-nail (later S-mailx) before 14.8.16 allows local users to write to arbitrary files and consequently gain root privileges via a .. (dot dot) in the randstr argument.
CVE-2014-9914 2 Google, Linux 2 Android, Linux Kernel 2025-04-20 7.2 HIGH 7.8 HIGH
Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sockets.
CVE-2017-17712 1 Linux 1 Linux Kernel 2025-04-20 6.9 MEDIUM 7.0 HIGH
The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet->hdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.
CVE-2017-9708 1 Google 1 Android 2025-04-20 4.4 MEDIUM 7.0 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the camera driver, the function "msm_ois_power_down" is called without a mutex and a race condition can occur in variable "*reg_ptr" of sub function "msm_camera_config_single_vreg".
CVE-2017-5035 5 Apple, Debian, Google and 2 more 7 Macos, Debian Linux, Chrome and 4 more 2025-04-20 6.8 MEDIUM 8.1 HIGH
Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.
CVE-2017-6001 1 Linux 1 Linux Kernel 2025-04-20 7.6 HIGH 7.0 HIGH
Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-6786.
CVE-2017-12146 1 Linux 1 Linux Kernel 2025-04-20 6.9 MEDIUM 7.0 HIGH
The driver_override implementation in drivers/base/platform.c in the Linux kernel before 4.12.1 allows local users to gain privileges by leveraging a race condition between a read operation and a store operation that involve different overrides.
CVE-2016-10383 1 Google 1 Android 2025-04-20 9.3 HIGH 8.1 HIGH
In all Qualcomm products with Android releases from CAF using the Linux kernel, there is a TOCTOU race condition in Secure UI.
CVE-2017-6346 1 Linux 1 Linux Kernel 2025-04-20 6.9 MEDIUM 7.0 HIGH
Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.
CVE-2017-9677 1 Google 1 Android 2025-04-20 6.8 MEDIUM 7.8 HIGH
In all Qualcomm products with Android releases from CAF using the Linux kernel, in function msm_compr_ioctl_shared, variable "ddp->params_length" could be accessed and modified by multiple threads, while it is not protected with locks. If one thread is running, while another thread is setting data, race conditions will happen. If "ddp->params_length" is set to a big number, a buffer overflow will occur.
CVE-2014-7953 1 Google 1 Android 2025-04-20 6.9 MEDIUM 7.0 HIGH
Race condition in the bindBackupAgent method in the ActivityManagerService in Android 4.4.4 allows local users with adb shell access to execute arbitrary code or any valid package as system by running "pm install" with the target apk, and simultaneously running a crafted script to process logcat's output looking for a dexopt line, which once found should execute bindBackupAgent with the uid member of the ApplicationInfo parameter set to 1000.
CVE-2015-8997 1 Google 1 Android 2025-04-20 7.6 HIGH 7.0 HIGH
In TrustZone a time-of-check time-of-use race condition could potentially exist in a listener routine in all Android releases from CAF using the Linux kernel.
CVE-2017-10914 1 Xen 1 Xen 2025-04-20 6.8 MEDIUM 8.1 HIGH
The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.