Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2022-01-11 CVE-2022-21881 Race Condition vulnerability in Microsoft products
Windows Kernel Elevation of Privilege Vulnerability
local
high complexity
microsoft CWE-362
7.0
2022-01-11 CVE-2022-21896 Race Condition vulnerability in Microsoft products
Windows DWM Core Library Elevation of Privilege Vulnerability
local
high complexity
microsoft CWE-362
7.0
2022-01-11 CVE-2021-43566 Race Condition vulnerability in Samba
All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition.
local
high complexity
samba CWE-362
2.5
2022-01-03 CVE-2021-37134 Race Condition vulnerability in Huawei Harmonyos
Location-related APIs exists a Race Condition vulnerability.Successful exploitation of this vulnerability may use Higher Permissions for invoking the interface of location-related components.
network
huawei CWE-362
6.8
2021-12-27 CVE-2021-45710 Race Condition vulnerability in Tokio
An issue was discovered in the tokio crate before 1.8.4, and 1.9.x through 1.13.x before 1.13.1, for Rust.
network
high complexity
tokio CWE-362
8.1
2021-12-23 CVE-2017-13905 Race Condition vulnerability in Apple products
A race condition was addressed with additional validation.
network
apple CWE-362
6.8
2021-12-22 CVE-2021-44733 Race Condition vulnerability in multiple products
A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11.
local
high complexity
linux redhat fedoraproject debian netapp CWE-362
7.0
2021-12-16 CVE-2020-35216 Race Condition vulnerability in Atomix 3.1.5
An issue in Atomix v3.1.5 allows attackers to cause a denial of service (DoS) via false member down event messages.
network
atomix CWE-362
4.3
2021-12-15 CVE-2021-0955 Race Condition vulnerability in Google Android 11.0
In pf_write_buf of FuseDaemon.cpp, there is possible memory corruption due to a race condition.
local
google CWE-362
6.9
2021-12-15 CVE-2021-39642 Race Condition vulnerability in Google Android
In synchronous_process_io_entries of lwis_ioctl.c, there is a possible out of bounds write due to a race condition.
local
google CWE-362
4.4