Search Results (3257 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2018-3561 1 Google 1 Android 2024-11-21 N/A
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in diag_ioctl_lsm_deinit() leads to a Use After Free condition.
CVE-2018-2385 1 Sap 1 Internet Graphics Server 2024-11-21 N/A
Under certain conditions a malicious user provoking a divide by zero crash can prevent legitimate users from accessing the SAP Internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, and its services.
CVE-2018-21086 1 Google 1 Android 2024-11-21 8.1 High
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).
CVE-2018-21085 1 Google 1 Android 2024-11-21 8.1 High
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).
CVE-2018-21084 1 Google 1 Android 2024-11-21 8.1 High
An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).
CVE-2018-21040 2 Google, Samsung 2 Android, Exynos 9810 2024-11-21 8.1 High
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is a race condition with a resultant use-after-free in the g2d driver. The Samsung ID is SVE-2018-12959 (December 2018).
CVE-2018-20940 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon the enabling of backups (SEC-342).
CVE-2018-20845 2 Redhat, Uclouvain 2 Enterprise Linux, Openjpeg 2024-11-21 6.5 Medium
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
CVE-2018-20836 7 Canonical, Debian, F5 and 4 more 16 Ubuntu Linux, Debian Linux, Traffix Signaling Delivery Controller and 13 more 2024-11-21 8.1 High
An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.
CVE-2018-20544 3 Canonical, Debian, Libcaca Project 3 Ubuntu Linux, Debian Linux, Libcaca 2024-11-21 N/A
There is floating point exception at caca/dither.c (function caca_dither_bitmap) in libcaca 0.99.beta19.
CVE-2018-20316 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 8.1 High
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
CVE-2018-20315 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 8.1 High
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20314 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 8.1 High
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20313 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 8.1 High
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20312 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 8.1 High
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
CVE-2018-20311 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 8.1 High
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCPDFAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20310 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 8.1 High
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20309 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 8.1 High
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-1152 3 Canonical, Debian, Libjpeg-turbo 3 Ubuntu Linux, Debian Linux, Libjpeg-turbo 2024-11-21 N/A
libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP image.
CVE-2018-1121 1 Procps Project 1 Procps 2024-11-21 N/A
procps-ng, procps is vulnerable to a process hiding through race condition. Since the kernel's proc_pid_readdir() returns PID entries in ascending numeric order, a process occupying a high PID can use inotify events to determine when the process list is being scanned, and fork/exec to obtain a lower PID, thus avoiding enumeration. An unprivileged attacker can hide a process from procps-ng's utilities by exploiting a race condition in reading /proc/PID entries. This vulnerability affects procps and procps-ng up to version 3.3.15, newer versions might be affected also.