Total
1508 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-49619 | 1 Apache | 1 Answer | 2024-01-17 | N/A | 3.1 LOW |
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability in Apache Answer. This issue affects Apache Answer: through 1.2.0. Under normal circumstances, a user can only bookmark a question once, and will only increase the number of questions bookmarked once. However, repeat submissions through the script can increase the number of collection of the question many times. Users are recommended to upgrade to version [1.2.1], which fixes the issue. | |||||
CVE-2022-3328 | 1 Canonical | 2 Snapd, Ubuntu Linux | 2024-01-12 | N/A | 7.0 HIGH |
Race condition in snap-confine's must_mkdir_and_open_with_perms() | |||||
CVE-2023-35827 | 1 Linux | 1 Linux Kernel | 2024-01-11 | N/A | 7.0 HIGH |
An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c. | |||||
CVE-2024-22047 | 1 Collectiveidea | 1 Audited | 2024-01-10 | N/A | 3.1 LOW |
A race condition exists in Audited 4.0.0 to 5.3.3 that can result in an authenticated user to cause audit log entries to be attributed to another user. | |||||
CVE-2023-45286 | 1 Resty Project | 1 Resty | 2024-01-04 | N/A | 5.9 MEDIUM |
A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn't had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body. | |||||
CVE-2023-49786 | 2 Digium, Sangoma | 2 Asterisk, Certified Asterisk | 2023-12-29 | N/A | 5.9 MEDIUM |
Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6. | |||||
CVE-2021-34462 | 1 Microsoft | 3 Windows 10, Windows Server 2016, Windows Server 2019 | 2023-12-28 | 4.6 MEDIUM | 7.0 HIGH |
Windows AppX Deployment Extensions Elevation of Privilege Vulnerability | |||||
CVE-2023-49706 | 1 Linotp | 2 Linotp, Virtual Appliance | 2023-12-28 | N/A | 6.8 MEDIUM |
Defective request context handling in Self Service in LinOTP 3.x before 3.2.5 allows remote unauthenticated attackers to escalate privileges, thereby allowing them to act as and with the permissions of another user. Attackers must generate repeated API requests to trigger a race condition with concurrent user activity in the self-service portal. | |||||
CVE-2009-4895 | 3 Canonical, Debian, Linux | 3 Ubuntu Linux, Debian Linux, Linux Kernel | 2023-12-28 | 4.7 MEDIUM | 4.7 MEDIUM |
Race condition in the tty_fasync function in drivers/char/tty_io.c in the Linux kernel before 2.6.32.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via unknown vectors, related to the put_tty_queue and __f_setown functions. NOTE: the vulnerability was addressed in a different way in 2.6.32.9. | |||||
CVE-2015-0245 | 2 Freedesktop, Opensuse | 2 Dbus, Opensuse | 2023-12-27 | 1.9 LOW | N/A |
D-Bus 1.4.x through 1.6.x before 1.6.30, 1.8.x before 1.8.16, and 1.9.x before 1.9.10 does not validate the source of ActivationFailure signals, which allows local users to cause a denial of service (activation failure error returned) by leveraging a race condition involving sending an ActivationFailure signal before systemd responds. | |||||
CVE-2023-32257 | 2 Linux, Netapp | 6 Linux Kernel, H300s, H410s and 3 more | 2023-12-22 | N/A | 8.1 HIGH |
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP and SMB2_LOGOFF commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel. | |||||
CVE-2022-21896 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server and 1 more | 2023-12-21 | 6.9 MEDIUM | 7.0 HIGH |
Windows DWM Core Library Elevation of Privilege Vulnerability | |||||
CVE-2022-21881 | 1 Microsoft | 6 Windows 10, Windows 8.1, Windows Server and 3 more | 2023-12-21 | 7.2 HIGH | 7.0 HIGH |
Windows Kernel Elevation of Privilege Vulnerability | |||||
CVE-2022-29116 | 1 Microsoft | 1 Windows 11 | 2023-12-21 | 4.7 MEDIUM | 4.7 MEDIUM |
Windows Kernel Information Disclosure Vulnerability | |||||
CVE-2022-29113 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server and 1 more | 2023-12-21 | 4.4 MEDIUM | 7.8 HIGH |
Windows Digital Media Receiver Elevation of Privilege Vulnerability | |||||
CVE-2022-30163 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2023-12-20 | 6.0 MEDIUM | 8.5 HIGH |
Windows Hyper-V Remote Code Execution Vulnerability | |||||
CVE-2022-30128 | 1 Microsoft | 1 Edge Chromium | 2023-12-20 | 5.1 MEDIUM | 8.3 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2022-30127 | 1 Microsoft | 1 Edge Chromium | 2023-12-20 | 5.1 MEDIUM | 8.3 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2022-41035 | 1 Microsoft | 1 Edge Chromium | 2023-12-20 | N/A | 5.3 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||
CVE-2022-38047 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2023-12-20 | N/A | 8.1 HIGH |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |