Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2021-01-15 CVE-2020-25533 Race Condition vulnerability in Malwarebytes
An issue was discovered in Malwarebytes before 4.0 on macOS.
6.9
2021-01-11 CVE-2021-0320 Race Condition vulnerability in Google Android 10.0/11.0
In is_device_locked and set_device_locked of keystore_keymaster_enforcement.h, there is a possible bypass of lockscreen requirements for keyguard bound keys due to a race condition.
local
google CWE-362
1.9
2021-01-11 CVE-2020-17534 Race Condition vulnerability in Apache Html/Java API 1.7
There exists a race condition between the deletion of the temporary file and the creation of the temporary directory in `webkit` subproject of HTML/Java API version 1.7.
local
apache CWE-362
4.4
2021-01-08 CVE-2020-16021 Race Condition vulnerability in Google Chrome
Race in image burner in Google Chrome on ChromeOS prior to 87.0.4280.66 allowed a remote attacker who had compromised the browser process to perform OS-level privilege escalation via a malicious file.
network
high complexity
google CWE-362
5.1
2021-01-08 CVE-2021-1061 Race Condition vulnerability in Nvidia Virtual GPU Manager
NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which a race condition may cause the vGPU plugin to continue using a previously validated resource that has since changed, which may lead to denial of service or information disclosure.
local
nvidia CWE-362
3.3
2021-01-07 CVE-2018-20316 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
6.8
2021-01-07 CVE-2018-20315 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
6.8
2021-01-07 CVE-2018-20314 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
6.8
2021-01-07 CVE-2018-20313 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
6.8
2021-01-07 CVE-2018-20312 Race Condition vulnerability in Foxitsoftware Phantompdf
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
6.8