Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-05-12 | CVE-2021-33078 | Race Condition vulnerability in Intel products Race condition within a thread in firmware for some Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products may allow a privileged user to potentially enable denial of service via local access. | 4.7 |
2022-05-10 | CVE-2022-29113 | Race Condition vulnerability in Microsoft products Windows Digital Media Receiver Elevation of Privilege Vulnerability | 7.8 |
2022-05-10 | CVE-2022-29116 | Race Condition vulnerability in Microsoft Windows 11 Windows Kernel Information Disclosure Vulnerability | 4.7 |
2022-05-10 | CVE-2022-20006 | Race Condition vulnerability in Google Android In several functions of KeyguardServiceWrapper.java and related files,, there is a possible way to briefly view what's under the lockscreen due to a race condition. | 6.2 |
2022-05-10 | CVE-2022-20007 | Race Condition vulnerability in Google Android In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, there is a possible way to overlay an app that believes it's still in the foreground, when it is not, due to a race condition. | 6.2 |
2022-05-03 | CVE-2022-20097 | Race Condition vulnerability in Google Android 11.0/12.0 In aee daemon, there is a possible information disclosure due to a race condition. | 1.9 |
2022-04-22 | CVE-2022-29582 | Race Condition vulnerability in multiple products In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. | 7.0 |
2022-04-15 | CVE-2022-22008 | Race Condition vulnerability in Microsoft products Windows Hyper-V Remote Code Execution Vulnerability | 7.8 |
2022-04-15 | CVE-2022-24482 | Race Condition vulnerability in Microsoft products Windows ALPC Elevation of Privilege Vulnerability | 7.0 |
2022-04-15 | CVE-2022-24537 | Race Condition vulnerability in Microsoft products Windows Hyper-V Remote Code Execution Vulnerability | 7.8 |