Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2020-09-29 CVE-2020-25775 Race Condition vulnerability in Trendmicro products
The Trend Micro Security 2020 (v16) consumer family of products is vulnerable to a security race condition arbitrary file deletion vulnerability that could allow an unprivileged user to manipulate the product's secure erase feature to delete files with a higher set of privileges.
6.3
2020-09-23 CVE-2020-25604 Race Condition vulnerability in multiple products
An issue was discovered in Xen through 4.14.x.
local
high complexity
xen fedoraproject debian opensuse CWE-362
4.7
2020-09-23 CVE-2020-25599 Race Condition vulnerability in multiple products
An issue was discovered in Xen through 4.14.x.
local
high complexity
xen fedoraproject opensuse debian CWE-362
7.0
2020-09-21 CVE-2020-6575 Race Condition vulnerability in multiple products
Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
high complexity
google debian opensuse fedoraproject CWE-362
8.3
2020-09-17 CVE-2020-0373 Race Condition vulnerability in Google Android 11.0
In SoundTriggerHwService, there is a possible out of bounds read due to a race condition.
local
google CWE-362
1.9
2020-09-17 CVE-2020-0428 Race Condition vulnerability in Google Android
In CamX code, there is a possible use after free due to a race condition.
local
google CWE-362
4.4
2020-09-15 CVE-2020-8342 Race Condition vulnerability in Lenovo System Update
A race condition vulnerability was reported in Lenovo System Update prior to version 5.07.0106 that could allow escalation of privilege.
local
lenovo CWE-362
6.9
2020-09-10 CVE-2020-24655 Race Condition vulnerability in Twilio Authy 2-Factor Authentication 24.3.7
A race condition in the Twilio Authy 2-Factor Authentication application before 24.3.7 for Android allows a user to potentially approve/deny an access request prior to unlocking the application with a PIN on older Android devices (effectively bypassing the PIN requirement).
local
twilio CWE-362
1.9
2020-09-08 CVE-2018-13903 Race Condition vulnerability in Qualcomm products
u'Error in UE due to race condition in EPCO handling' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, MDM9205, MDM9206, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, SDM450, SM8150
network
qualcomm CWE-362
critical
9.3
2020-09-02 CVE-2020-16602 Race Condition vulnerability in Razer Chroma SDK
Razer Chroma SDK Rest Server through 3.12.17 allows remote attackers to execute arbitrary programs because there is a race condition in which a file created under "%PROGRAMDATA%\Razer Chroma\SDK\Apps" can be replaced before it is executed by the server.
network
high complexity
razer CWE-362
8.1