Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2017-8257 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, when accessing the sde_rotator debug interface for register reading with multiple processes, one process can free the debug buffer while another process still has the debug buffer in use.
network
google CWE-362
6.8
2017-08-18 CVE-2016-10383 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, there is a TOCTOU race condition in Secure UI.
network
google CWE-362
critical
9.3
2017-08-05 CVE-2017-7533 Race Condition vulnerability in Linux Kernel
Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.
local
high complexity
linux CWE-362
7.0
2017-08-02 CVE-2015-7891 Race Condition vulnerability in Samsung Mobile 5.0/5.1
Race condition in the ioctl implementation in the Samsung Graphics 2D driver (aka /dev/fimg2d) in Samsung devices with Android L(5.0/5.1) allows local users to trigger memory errors by leveraging definition of g2d_lock and g2d_unlock lock macros as no-ops, aka SVE-2015-4598.
4.4
2017-07-28 CVE-2015-5191 Race Condition vulnerability in VMWare Tools
VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp.
local
high complexity
vmware linux CWE-362
3.7
2017-07-25 CVE-2015-7543 Race Condition vulnerability in multiple products
aRts 1.5.10 and kdelibs3 3.5.10 and earlier do not properly create temporary directories, which allows local users to hijack the IPC by pre-creating the temporary directory.
4.4
2017-07-17 CVE-2017-11353 Race Condition vulnerability in Yadm Project Yadm 1.10.0
yadm (yet another dotfile manager) 1.10.0 has a race condition (related to the behavior of git commands in setting permissions for new files and directories), which potentially allows access to SSH and PGP keys.
4.3
2017-07-17 CVE-2016-4984 Race Condition vulnerability in Openldap Openldap-Servers
/usr/libexec/openldap/generate-server-cert.sh in openldap-servers sets weak permissions for the TLS certificate, which allows local users to obtain the TLS certificate by leveraging a race condition between the creation of the certificate, and the chmod to protect it.
1.9
2017-07-17 CVE-2016-4982 Race Condition vulnerability in Teether Authd
authd sets weak permissions for /etc/ident.key, which allows local users to obtain the key by leveraging a race condition between the creation of the key, and the chmod to protect it.
1.9
2017-07-17 CVE-2016-0764 Race Condition vulnerability in Redhat Networkmanager
Race condition in Network Manager before 1.0.12 as packaged in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows local users to obtain sensitive connection information by reading temporary files during ifcfg and keyfile changes.
local
low complexity
redhat CWE-362
2.1