Filtered by CWE-362
Total 1661 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-26814 1 Microsoft 6 Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 and 3 more 2024-08-03 6.6 Medium
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-26357 3 Debian, Fedoraproject, Xen 3 Debian Linux, Fedora, Xen 2024-08-03 7.0 High
race in VT-d domain ID cleanup Xen domain IDs are up to 15 bits wide. VT-d hardware may allow for only less than 15 bits to hold a domain ID associating a physical device with a particular domain. Therefore internally Xen domain IDs are mapped to the smaller value range. The cleaning up of the housekeeping structures has a race, allowing for VT-d domain IDs to be leaked and flushes to be bypassed.
CVE-2022-26362 3 Debian, Fedoraproject, Xen 3 Debian Linux, Fedora, Xen 2024-08-03 6.4 Medium
x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.
CVE-2022-26428 2 Google, Mediatek 12 Android, Mt6739, Mt6761 and 9 more 2024-08-03 6.4 Medium
In video codec, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521260; Issue ID: ALPS06521260.
CVE-2022-26450 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-08-03 6.4 Medium
In apusys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177801; Issue ID: ALPS07177801.
CVE-2022-25822 1 Google 1 Android 2024-08-03 4 Medium
An use after free vulnerability in sdp driver prior to SMR Mar-2022 Release 1 allows kernel crash.
CVE-2022-24949 1 Eternal Terminal Project 1 Eternal Terminal 2024-08-03 7.5 High
A privilege escalation to root exists in Eternal Terminal prior to version 6.2.0. This is due to the combination of a race condition, buffer overflow, and logic bug all in PipeSocketHandler::listen().
CVE-2022-25090 1 Kofax 1 Printix 2024-08-03 8.1 High
Printix Secure Cloud Print Management through 1.3.1106.0 creates a temporary temp.ini file in a directory with insecure permissions, leading to privilege escalation because of a race condition.
CVE-2022-24986 1 Kde 1 Kcron 2024-08-03 7.8 High
KDE KCron through 21.12.2 uses a temporary file in /tmp when saving, but reuses the filename during an editing session. Thus, someone watching it be created the first time could potentially intercept the file the following time, enabling that person to run unauthorized commands.
CVE-2022-24950 1 Eternal Terminal Project 1 Eternal Terminal 2024-08-03 7.5 High
A race condition exists in Eternal Terminal prior to version 6.2.0 that allows an authenticated attacker to hijack other users' SSH authorization socket, enabling the attacker to login to other systems as the targeted users. The bug is in UserTerminalRouter::getInfoForId().
CVE-2022-24951 1 Eternal Terminal Project 1 Eternal Terminal 2024-08-03 7.0 High
A race condition exists in Eternal Terminal prior to version 6.2.0 which allows a local attacker to hijack Eternal Terminal's IPC socket, enabling access to Eternal Terminal clients which attempt to connect in the future.
CVE-2022-24751 1 Zulip 1 Zulip 2024-08-03 5.4 Medium
Zulip is an open source group chat application. Starting with version 4.0 and prior to version 4.11, Zulip is vulnerable to a race condition during account deactivation, where a simultaneous access by the user being deactivated may, in rare cases, allow continued access by the deactivated user. A patch is available in version 4.11 on the 4.x branch and version 5.0-rc1 on the 5.x branch. Upgrading to a fixed version will, as a side effect, deactivate any cached sessions that may have been leaked through this bug. There are currently no known workarounds.
CVE-2022-24800 1 Octobercms 1 October 2024-08-03 8.1 High
October/System is the system module for October CMS, a self-hosted CMS platform based on the Laravel PHP Framework. Prior to versions 1.0.476, 1.1.12, and 2.2.15, when the developer allows the user to specify their own filename in the `fromData` method, an unauthenticated user can perform remote code execution (RCE) by exploiting a race condition in the temporary storage directory. This vulnerability affects plugins that expose the `October\Rain\Database\Attach\File::fromData` as a public interface and does not affect vanilla installations of October CMS since this method is not exposed or used by the system internally or externally. The issue has been patched in Build 476 (v1.0.476), v1.1.12, and v2.2.15. Those who are unable to upgrade may apply with patch to their installation manually as a workaround.
CVE-2022-24686 1 Hashicorp 1 Nomad 2024-08-03 5.9 Medium
HashiCorp Nomad and Nomad Enterprise 0.3.0 through 1.0.17, 1.1.11, and 1.2.5 artifact download functionality has a race condition such that the Nomad client agent could download the wrong artifact into the wrong destination. Fixed in 1.0.18, 1.1.12, and 1.2.6
CVE-2022-24540 1 Microsoft 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more 2024-08-03 7 High
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-24525 1 Microsoft 10 Windows 10, Windows 10 1809, Windows 10 1909 and 7 more 2024-08-03 7 High
Windows Update Stack Elevation of Privilege Vulnerability
CVE-2022-24537 1 Microsoft 13 Windows 10, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-03 7.8 High
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2022-24504 1 Microsoft 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more 2024-08-03 8.1 High
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-24482 1 Microsoft 14 Windows 10, Windows 10 1507, Windows 10 1607 and 11 more 2024-08-03 7 High
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-24505 1 Microsoft 15 Windows 10, Windows 10 1507, Windows 10 1607 and 12 more 2024-08-03 7 High
Windows ALPC Elevation of Privilege Vulnerability