Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2021-03-12 CVE-2021-26569 Race Condition vulnerability in Synology Diskstation Manager
Race Condition within a Thread vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.
network
synology CWE-362
6.8
2021-03-11 CVE-2021-20261 Race Condition vulnerability in multiple products
A race condition was found in the Linux kernels implementation of the floppy disk drive controller driver software.
4.4
2021-03-10 CVE-2021-0387 Race Condition vulnerability in Google Android 11.0
In FindQuotaDeviceForUuid of QuotaUtils.cpp, there is a possible use-after-free due to a race condition.
local
google CWE-362
6.9
2021-03-09 CVE-2021-21165 Race Condition vulnerability in multiple products
Data race in audio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-362
8.8
2021-03-09 CVE-2020-35451 Race Condition vulnerability in Apache Oozie
There is a race condition in OozieSharelibCLI in Apache Oozie before version 5.2.1 which allows a malicious attacker to replace the files in Oozie's sharelib during it's creation.
local
high complexity
apache CWE-362
4.7
2021-02-26 CVE-2021-0401 Race Condition vulnerability in Google Android 10.0/11.0
In vow, there is a possible memory corruption due to a race condition.
local
google CWE-362
6.9
2021-02-26 CVE-2021-0367 Race Condition vulnerability in Google Android 10.0/11.0
In vpu, there is a possible memory corruption due to a race condition.
local
google CWE-362
6.9
2021-02-26 CVE-2021-0366 Race Condition vulnerability in Google Android 10.0/11.0
In vpu, there is a possible memory corruption due to a race condition.
local
google CWE-362
6.9
2021-02-12 CVE-2021-22974 Race Condition vulnerability in F5 products
On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.6 and all versions of BIG-IQ 7.x and 6.x, an authenticated attacker with access to iControl REST over the control plane may be able to take advantage of a race condition to execute commands with an elevated privilege level.
network
f5 CWE-362
6.0
2021-01-21 CVE-2020-11152 Race Condition vulnerability in Qualcomm products
Race condition in HAL layer while processing callback objects received from HIDL due to lack of synchronization between accessing objects in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
6.9