Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2017-07-05 CVE-2017-10915 Race Condition vulnerability in XEN
The shadow-paging feature in Xen through 4.8.x mismanages page references and consequently introduces a race condition, which allows guest OS users to obtain Xen privileges, aka XSA-219.
network
xen CWE-362
6.8
2017-07-05 CVE-2017-10914 Race Condition vulnerability in XEN
The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.
network
xen CWE-362
6.8
2017-06-13 CVE-2017-8242 Race Condition vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a race condition exists in a QTEE driver potentially leading to an arbitrary memory write.
network
google CWE-362
4.3
2017-06-13 CVE-2017-7368 Race Condition vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a race condition potentially exists in the ioctl handler of a sound driver.
network
high complexity
google CWE-362
7.6
2017-06-13 CVE-2015-9022 Race Condition vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, time-of-check Time-of-use (TOCTOU) Race Conditions exist in several TZ APIs.
network
high complexity
google CWE-362
7.6
2017-06-13 CVE-2014-9966 Race Condition vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability exists in Secure Display.
network
high complexity
google CWE-362
7.6
2017-06-07 CVE-2015-5232 Race Condition vulnerability in Cornelisnetworks Opa-Ff and Opa-Fm
Race conditions in opa-fm before 10.4.0.0.196 and opa-ff before 10.4.0.0.197.
network
cornelisnetworks CWE-362
critical
9.3
2017-06-06 CVE-2016-10297 Race Condition vulnerability in Google Android
In TrustZone in all Android releases from CAF using the Linux kernel, a Time-of-Check Time-of-Use Race Condition vulnerability could potentially exist.
network
google CWE-362
critical
9.3
2017-06-06 CVE-2014-9941 Race Condition vulnerability in Google Android
In the Embedded File System in all Android releases from CAF using the Linux kernel, a Time-of-Check Time-of-Use Race Condition vulnerability could potentially exist.
network
high complexity
google CWE-362
7.6
2017-06-05 CVE-2017-1000367 Race Condition vulnerability in Sudo Project Sudo
Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution.
local
high complexity
sudo-project CWE-362
6.4