Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2020-01-28 CVE-2014-2906 Race Condition vulnerability in Fishshell Fish
The psub function in fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly create temporary files, which allows local users to execute arbitrary commands via a temporary file with a predictable name.
4.4
2020-01-23 CVE-2019-20399 Race Condition vulnerability in Parity Libsecp256K1
A timing vulnerability in the Scalar::check_overflow function in Parity libsecp256k1-rs before 0.3.1 potentially allows an attacker to leak information via a side-channel attack.
network
parity CWE-362
4.3
2020-01-16 CVE-2019-19278 Race Condition vulnerability in Siemens Sinamics Perfect Harmony Gh180 Firmware
A vulnerability has been identified in SINAMICS PERFECT HARMONY GH180 Drives MLFB 6SR32..-.....-....
local
low complexity
siemens CWE-362
7.2
2020-01-15 CVE-2020-3941 Race Condition vulnerability in VMWare Tools
The repair operation of VMware Tools for Windows 10.x.y has a race condition which may allow for privilege escalation in the Virtual Machine where Tools is installed.
local
vmware CWE-362
4.4
2020-01-15 CVE-2007-4774 Race Condition vulnerability in Linux Kernel
The Linux kernel before 2.4.36-rc1 has a race condition.
network
linux CWE-362
4.3
2020-01-08 CVE-2019-17021 Race Condition vulnerability in multiple products
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process.
network
high complexity
mozilla opensuse CWE-362
2.6
2020-01-08 CVE-2019-17011 Race Condition vulnerability in multiple products
Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash.
network
high complexity
mozilla opensuse canonical CWE-362
5.1
2020-01-08 CVE-2019-17010 Race Condition vulnerability in multiple products
Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash.
network
high complexity
mozilla opensuse canonical CWE-362
5.1
2020-01-02 CVE-2014-0245 Race Condition vulnerability in Redhat Jboss Portal 6.2.0
It was found that the implementation of the GTNSubjectCreatingInterceptor class in gatein-wsrp was not thread safe.
network
redhat CWE-362
4.3
2019-12-31 CVE-2011-3585 Race Condition vulnerability in multiple products
Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file exists.
local
high complexity
samba redhat CWE-362
4.7