Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2020-05-21 CVE-2020-1021 Race Condition vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-362
4.6
2020-05-15 CVE-2020-10744 Race Condition vulnerability in Redhat Ansible and Ansible Tower
An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive.
local
high complexity
redhat CWE-362
5.0
2020-05-13 CVE-2020-2016 Race Condition vulnerability in Paloaltonetworks Pan-Os
A race condition due to insecure creation of a file in a temporary directory vulnerability in PAN-OS allows for root privilege escalation from a limited linux user account.
8.5
2020-05-13 CVE-2019-15879 Race Condition vulnerability in Freebsd 11.3/12.1
In FreeBSD 12.1-STABLE before r356908, 12.1-RELEASE before p5, 11.3-STABLE before r356908, and 11.3-RELEASE before p9, a race condition in the cryptodev module permitted a data structure in the kernel to be used after it was freed, allowing an unprivileged process can overwrite arbitrary kernel memory.
network
freebsd CWE-362
5.8
2020-05-11 CVE-2020-5835 Race Condition vulnerability in Symantec Endpoint Protection Manager
Symantec Endpoint Protection Manager, prior to 14.3, has a race condition in client remote deployment which may result in an elevation of privilege on the remote machine.
4.4
2020-05-08 CVE-2012-0953 Race Condition vulnerability in Nvidia Display Driver 295.49
A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace.
local
nvidia CWE-362
4.4
2020-05-05 CVE-2020-12652 Race Condition vulnerability in Linux Kernel
The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a.
local
linux CWE-362
4.7
2020-05-04 CVE-2020-12114 Race Condition vulnerability in Linux Kernel
A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4.x before 4.4.221, 4.9.x before 4.9.221, 4.14.x before 4.14.178, 4.19.x before 4.19.119, and 5.x before 5.3 allows local users to cause a denial of service (panic) by corrupting a mountpoint reference counter.
local
linux CWE-362
1.9
2020-04-30 CVE-2020-11037 Race Condition vulnerability in Torchbox Wagtail 2.8/2.8.1
In Wagtail before versions 2.7.2 and 2.8.2, a potential timing attack exists on pages or documents that have been protected with a shared password through Wagtail's "Privacy" controls.
1.9
2020-04-30 CVE-2020-5876 Race Condition vulnerability in F5 products
On BIG-IP 15.0.0-15.0.1.3, 14.1.0-14.1.2.3, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, a race condition exists where mcpd and other processes may make unencrypted connection attempts to a new configuration sync peer.
network
f5 CWE-362
6.8