Vulnerabilities > Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

DATE CVE VULNERABILITY TITLE RISK
2017-05-09 CVE-2017-0343 Race Condition vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) where user can trigger a race condition due to lack of synchronization in two functions leading to a denial of service or potential escalation of privileges.
6.9
2017-05-09 CVE-2016-9256 Race Condition vulnerability in F5 products
In F5 BIG-IP 12.1.0 through 12.1.2, permissions enforced by iControl can lag behind the actual permissions assigned to a user if the role_map is not reloaded between the time the permissions are changed and the time of the user's next request.
network
f5 CWE-362
6.0
2017-04-30 CVE-2017-8342 Race Condition vulnerability in Radicale
Radicale before 1.1.2 and 2.x before 2.0.0rc2 is prone to timing oracles and simple brute-force attacks when using the htpasswd authentication method.
network
radicale CWE-362
4.3
2017-04-24 CVE-2017-5035 Race Condition vulnerability in multiple products
Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.
network
high complexity
google debian redhat CWE-362
8.1
2017-04-20 CVE-2017-6615 Race Condition vulnerability in Cisco IOS XE
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE 3.16 could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.
network
cisco CWE-362
6.3
2017-04-13 CVE-2016-3106 Race Condition vulnerability in Pulpproject Pulp 2.8.21
Pulp before 2.8.3 creates a temporary directory during CA key generation in an insecure manner.
network
low complexity
pulpproject CWE-362
5.0
2017-04-07 CVE-2017-0462 Race Condition vulnerability in Linux Kernel 3.18
An elevation of privilege vulnerability in the Qualcomm Seemp driver could enable a local malicious application to execute arbitrary code within the context of the kernel.
network
high complexity
linux CWE-362
7.6
2017-04-06 CVE-2017-7572 Race Condition vulnerability in Backintime Project Backintime
The _checkPolkitPrivilege function in serviceHelper.py in Back In Time (aka backintime) 1.1.18 and earlier uses a deprecated polkit authorization method (unix-process) that is subject to a race condition (time of check, time of use).
network
backintime-project CWE-362
critical
9.3
2017-04-02 CVE-2017-2478 Race Condition vulnerability in Apple products
An issue was discovered in certain Apple products.
network
high complexity
apple CWE-362
7.6
2017-04-02 CVE-2017-2456 Race Condition vulnerability in Apple products
An issue was discovered in certain Apple products.
network
high complexity
apple CWE-362
7.6