Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2018-06-20 CVE-2018-5236 Race Condition vulnerability in Symantec Endpoint Protection
Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 may be susceptible to a race condition (or race hazard).
network
symantec CWE-362
3.5
2018-06-17 CVE-2018-12029 Race Condition vulnerability in multiple products
A race condition in the nginx module in Phusion Passenger 3.x through 5.x before 5.3.2 allows local escalation of privileges when a non-standard passenger_instance_registry_dir with insufficiently strict permissions is configured.
4.4
2018-06-13 CVE-2018-1121 Race Condition vulnerability in Procps Project Procps
procps-ng, procps is vulnerable to a process hiding through race condition.
4.3
2018-06-13 CVE-2018-10850 Race Condition vulnerability in multiple products
389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load.
7.1
2018-06-13 CVE-2018-3759 Race Condition vulnerability in Private Address Check Project Private Address Check
private_address_check ruby gem before 0.5.0 is vulnerable to a time-of-check time-of-use (TOCTOU) race condition due to the address the socket uses not being checked.
4.3
2018-06-12 CVE-2017-15843 Race Condition vulnerability in Google Android
Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
local
google CWE-362
4.4
2018-06-12 CVE-2018-5814 Race Condition vulnerability in Linux Kernel
In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.
6.9
2018-06-12 CVE-2018-12232 Race Condition vulnerability in Linux Kernel
In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions.
network
linux CWE-362
7.1
2018-06-11 CVE-2017-5427 Race Condition vulnerability in Mozilla Firefox
A non-existent chrome.manifest file will attempt to be loaded during startup from the primary installation directory.
1.9
2018-06-11 CVE-2016-9077 Race Condition vulnerability in Mozilla Firefox
Canvas allows the use of the "feDisplacementMap" filter on images loaded cross-origin.
network
mozilla CWE-362
6.8