Vulnerabilities (CVE)

Filtered by CWE-367
Total 269 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-32482 2024-04-23 N/A 2.2 LOW
The Tillitis TKey signer device application is an ed25519 signing tool. A vulnerability has been found that makes it possible to disclose portions of the TKey’s data in RAM over the USB interface. To exploit the vulnerability an attacker needs to use a custom client application and to touch the TKey. No secret is disclosed. All client applications integrating tkey-device-signer should upgrade to version 1.0.0 to receive a fix. No known workarounds are available.
CVE-2024-2440 2024-04-19 N/A 5.5 MEDIUM
A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on a detached repository by making a GraphQL mutation to alter repository permissions while the repository is detached. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13 and was fixed in versions 3.9.13, 3.10.10, 3.11.8 and 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program.
CVE-2024-1729 2024-04-16 N/A 5.9 MEDIUM
A timing attack vulnerability exists in the gradio-app/gradio repository, specifically within the login function in routes.py. The vulnerability arises from the use of a direct comparison operation (`app.auth[username] == password`) to validate user credentials, which can be exploited to guess passwords based on response times. Successful exploitation of this vulnerability could allow an attacker to bypass authentication mechanisms and gain unauthorized access.
CVE-2023-28576 1 Qualcomm 62 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 59 more 2024-04-12 N/A 7.0 HIGH
The buffer obtained from kernel APIs such as cam_mem_get_cpu_buf() may be readable/writable in userspace after kernel accesses it. In other words, user mode may race and modify the packet header (e.g. header.count), causing checks (e.g. size checks) in kernel code to be invalid. This may lead to out-of-bounds read/write issues.
CVE-2022-33270 1 Qualcomm 84 Ar8035, Ar8035 Firmware, Qca6391 and 81 more 2024-04-12 N/A 5.9 MEDIUM
Transient DOS due to time-of-check time-of-use race condition in Modem while processing RRC Reconfiguration message.
CVE-2022-33257 1 Qualcomm 280 Aqt1000, Aqt1000 Firmware, Ar8031 and 277 more 2024-04-12 N/A 7.0 HIGH
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
CVE-2023-33046 1 Qualcomm 98 Ar8035, Ar8035 Firmware, Fastconnect 6900 and 95 more 2024-04-12 N/A 7.0 HIGH
Memory corruption in Trusted Execution Environment while deinitializing an object used for license validation.
CVE-2024-21371 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-04-11 N/A 7.0 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-21362 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-04-11 N/A 5.5 MEDIUM
Windows Kernel Security Feature Bypass Vulnerability
CVE-2022-48618 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-04-11 N/A 7.0 HIGH
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.1, watchOS 9.2, iOS 16.2 and iPadOS 16.2, tvOS 16.2. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Apple is aware of a report that this issue may have been exploited against versions of iOS released before iOS 15.7.1.
CVE-2024-26218 2024-04-10 N/A 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-29062 2024-04-10 N/A 7.1 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-29066 2024-04-10 N/A 7.2 HIGH
Windows Distributed File System (DFS) Remote Code Execution Vulnerability
CVE-2024-28183 2024-03-25 N/A 6.1 MEDIUM
ESP-IDF is the development framework for Espressif SoCs supported on Windows, Linux and macOS. A Time-of-Check to Time-of-Use (TOCTOU) vulnerability was discovered in the implementation of the ESP-IDF bootloader which could allow an attacker with physical access to flash of the device to bypass anti-rollback protection. Anti-rollback prevents rollback to application with security version lower than one programmed in eFuse of chip. This attack can allow to boot past (passive) application partition having lower security version of the same device even in the presence of the flash encryption scheme. The attack requires carefully modifying the flash contents after the anti-rollback checks have been performed by the bootloader (before loading the application). The vulnerability is fixed in 4.4.7 and 5.2.1.
CVE-2021-33632 2024-03-25 N/A 7.0 HIGH
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in openEuler iSulad on Linux allows Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions. This vulnerability is associated with program files https://gitee.Com/openeuler/iSulad/blob/master/src/cmd/isulad/main.C. This issue affects iSulad: 2.0.18-13, from 2.1.4-1 through 2.1.4-2.
CVE-2024-24692 1 Zoom 1 Rooms 2024-03-21 N/A 4.7 MEDIUM
Race condition in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local access.
CVE-2023-32282 2024-03-14 N/A 7.2 HIGH
Race condition in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2024-0163 2024-03-13 N/A 5.3 MEDIUM
Dell PowerEdge Server BIOS and Dell Precision Rack BIOS contain a TOCTOU race condition vulnerability. A local low privileged attacker could potentially exploit this vulnerability to gain access to otherwise unauthorized resources.
CVE-2024-27297 2024-03-12 N/A 6.3 MEDIUM
Nix is a package manager for Linux and other Unix systems. A fixed-output derivations on Linux can send file descriptors to files in the Nix store to another program running on the host (or another fixed-output derivation) via Unix domain sockets in the abstract namespace. This allows to modify the output of the derivation, after Nix has registered the path as "valid" and immutable in the Nix database. In particular, this allows the output of fixed-output derivations to be modified from their expected content. This issue has been addressed in versions 2.3.18 2.18.2 2.19.4 and 2.20.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-52556 2024-03-01 N/A N/A
In OpenBSD 7.4 before errata 009, a race condition between pf(4)'s processing of packets and expiration of packet states may cause a kernel panic.