Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2022-08-31 CVE-2022-2590 Race Condition vulnerability in Linux Kernel
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings.
local
high complexity
linux CWE-362
7.0
2022-08-29 CVE-2022-2961 Race Condition vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function.
local
high complexity
linux fedoraproject netapp CWE-362
7.0
2022-08-26 CVE-2022-0207 Race Condition vulnerability in multiple products
A race condition was found in vdsm.
local
high complexity
ovirt redhat CWE-362
4.7
2022-08-23 CVE-2021-20316 Race Condition vulnerability in multiple products
A flaw was found in the way Samba handled file/directory metadata.
network
high complexity
samba debian redhat CWE-362
6.8
2022-08-16 CVE-2022-24950 Race Condition vulnerability in Eternal Terminal Project Eternal Terminal
A race condition exists in Eternal Terminal prior to version 6.2.0 that allows an authenticated attacker to hijack other users' SSH authorization socket, enabling the attacker to login to other systems as the targeted users.
network
high complexity
eternal-terminal-project CWE-362
7.5
2022-08-16 CVE-2022-24951 Race Condition vulnerability in Eternal Terminal Project Eternal Terminal
A race condition exists in Eternal Terminal prior to version 6.2.0 which allows a local attacker to hijack Eternal Terminal's IPC socket, enabling access to Eternal Terminal clients which attempt to connect in the future.
local
high complexity
eternal-terminal-project CWE-362
7.0
2022-08-12 CVE-2022-2607 Race Condition vulnerability in multiple products
Use after free in Tab Strip in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-362
8.8
2022-08-12 CVE-2022-2608 Race Condition vulnerability in multiple products
Use after free in Overview Mode in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-362
8.8
2022-08-12 CVE-2022-2609 Race Condition vulnerability in multiple products
Use after free in Nearby Share in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-362
8.8
2022-08-12 CVE-2022-2617 Race Condition vulnerability in multiple products
Use after free in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.
network
low complexity
google fedoraproject CWE-362
8.8