Total
1264 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-15038 | 1 Qemu | 1 Qemu | 2018-09-07 | 1.9 LOW | 5.6 MEDIUM |
Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes. | |||||
CVE-2018-5832 | 1 Google | 1 Android | 2018-09-04 | 4.4 MEDIUM | 7.0 HIGH |
Due to a race condition in a camera driver ioctl handler in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, a Use After Free condition can occur. | |||||
CVE-2018-8025 | 1 Apache | 1 Hbase | 2018-09-04 | 6.8 MEDIUM | 8.1 HIGH |
CVE-2018-8025 describes an issue in Apache HBase that affects the optional "Thrift 1" API server when running over HTTP. There is a race-condition which could lead to authenticated sessions being incorrectly applied to users, e.g. one authenticated user would be considered a different user or an unauthenticated user would be treated as an authenticated user. https://issues.apache.org/jira/browse/HBASE-20664 implements a fix for this issue. It has been fixed in versions: 1.2.6.1, 1.3.2.1, 1.4.5, 2.0.1. | |||||
CVE-2018-12691 | 1 Onosproject | 1 Onos | 2018-09-04 | 4.3 MEDIUM | 6.8 MEDIUM |
Time-of-check to time-of-use (TOCTOU) race condition in org.onosproject.acl (aka the access control application) in ONOS v1.13 and earlier allows attackers to bypass network access control via data plane packet injection. | |||||
CVE-2015-8767 | 3 Canonical, Debian, Linux | 3 Ubuntu Linux, Debian Linux, Linux Kernel | 2018-08-30 | 4.9 MEDIUM | 6.2 MEDIUM |
net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call. | |||||
CVE-2018-5853 | 1 Google | 1 Android | 2018-08-29 | 4.4 MEDIUM | 7.0 HIGH |
A race condition exists in a driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-05-05 potentially leading to a use-after-free condition. | |||||
CVE-2018-5873 | 2 Google, Linux | 2 Android, Linux Kernel | 2018-08-29 | 6.9 MEDIUM | 7.0 HIGH |
An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05. | |||||
CVE-2018-5859 | 1 Google | 1 Android | 2018-08-27 | 4.4 MEDIUM | 7.0 HIGH |
Due to a race condition in the MDSS MDP driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a Use After Free condition can occur. | |||||
CVE-2017-15856 | 1 Google | 1 Android | 2018-08-27 | 4.4 MEDIUM | 7.0 HIGH |
Due to a race condition while processing the power stats debug file to read status, a double free condition can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05. | |||||
CVE-2017-15649 | 1 Linux | 1 Linux Kernel | 2018-08-24 | 4.6 MEDIUM | 7.8 HIGH |
net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346. | |||||
CVE-2018-12633 | 1 Linux | 1 Linux Kernel | 2018-08-21 | 6.3 MEDIUM | 6.3 MEDIUM |
An issue was discovered in the Linux kernel through 4.17.2. vbg_misc_device_ioctl() in drivers/virt/vboxguest/vboxguest_linux.c reads the same user data twice with copy_from_user. The header part of the user data is double-fetched, and a malicious user thread can tamper with the critical variables (hdr.size_in and hdr.size_out) in the header between the two fetches because of a race condition, leading to severe kernel errors, such as buffer over-accesses. This bug can cause a local denial of service and information leakage. | |||||
CVE-2018-5236 | 1 Symantec | 1 Endpoint Protection | 2018-08-11 | 3.5 LOW | 5.3 MEDIUM |
Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 may be susceptible to a race condition (or race hazard). This type of issue occurs in software where the output is dependent on the sequence or timing of other uncontrollable events. | |||||
CVE-2016-9077 | 1 Mozilla | 1 Firefox | 2018-08-08 | 6.8 MEDIUM | 7.0 HIGH |
Canvas allows the use of the "feDisplacementMap" filter on images loaded cross-origin. The rendering by the filter is variable depending on the input pixel, allowing for timing attacks when the images are loaded from third party locations. This vulnerability affects Firefox < 50. | |||||
CVE-2017-5427 | 1 Mozilla | 1 Firefox | 2018-08-07 | 1.9 LOW | 5.5 MEDIUM |
A non-existent chrome.manifest file will attempt to be loaded during startup from the primary installation directory. If a malicious user with local access puts chrome.manifest and other referenced files in this directory, they will be loaded and activated during startup. This could result in malicious software being added without consent or modification of referenced installed files. This vulnerability affects Firefox < 52. | |||||
CVE-2017-1000112 | 1 Linux | 1 Linux Kernel | 2018-08-05 | 6.9 MEDIUM | 7.0 HIGH |
Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 ("[IPv4/IPv6]: UFO Scatter-gather approach") on Oct 18 2005. | |||||
CVE-2018-5849 | 1 Google | 1 Android | 2018-08-03 | 4.4 MEDIUM | 7.0 HIGH |
Due to a race condition in the QTEECOM driver in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel, when more than one HLOS client loads the same TA, a Use After Free condition can occur. | |||||
CVE-2017-15843 | 1 Google | 1 Android | 2018-08-01 | 4.4 MEDIUM | 7.0 HIGH |
Due to a race condition in a bus driver, a double free in msm_bus_floor_vote_context() can potentially occur in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel. | |||||
CVE-2018-5845 | 1 Google | 1 Android | 2018-07-17 | 7.6 HIGH | 7.0 HIGH |
A race condition in drm_atomic_nonblocking_commit() in the display driver can potentially lead to a Use After Free scenario in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel. | |||||
CVE-2018-4228 | 1 Apple | 1 Mac Os X | 2018-07-13 | 7.6 HIGH | 7.0 HIGH |
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "IOFireWireAVC" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages a race condition. | |||||
CVE-2018-4230 | 1 Apple | 1 Mac Os X | 2018-07-13 | 7.6 HIGH | 7.0 HIGH |
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "NVIDIA Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that triggers a SetAppSupportBits use-after-free because of a race condition. |