Vulnerabilities (CVE)

Filtered by CWE-362
Total 1767 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20736 3 Google, Linuxfoundation, Mediatek 23 Android, Iot-yocto, Yocto and 20 more 2025-01-07 N/A 6.4 MEDIUM
In vcu, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645189.
CVE-2023-20750 2 Google, Mediatek 23 Android, Mt6835, Mt6886 and 20 more 2025-01-07 N/A 4.1 MEDIUM
In swpm, there is a possible out of bounds write due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780928.
CVE-2023-52749 1 Linux 1 Linux Kernel 2025-01-06 N/A 4.7 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: spi: Fix null dereference on suspend A race condition exists where a synchronous (noqueue) transfer can be active during a system suspend. This can cause a null pointer dereference exception to occur when the system resumes. Example order of events leading to the exception: 1. spi_sync() calls __spi_transfer_message_noqueue() which sets ctlr->cur_msg 2. Spi transfer begins via spi_transfer_one_message() 3. System is suspended interrupting the transfer context 4. System is resumed 6. spi_controller_resume() calls spi_start_queue() which resets cur_msg to NULL 7. Spi transfer context resumes and spi_finalize_current_message() is called which dereferences cur_msg (which is now NULL) Wait for synchronous transfers to complete before suspending by acquiring the bus mutex and setting/checking a suspend flag.
CVE-2022-41035 1 Microsoft 1 Edge Chromium 2025-01-02 N/A 5.3 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2022-38047 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-01-02 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-38029 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-01-02 N/A 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-38027 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-01-02 N/A 7.0 HIGH
Windows Storage Elevation of Privilege Vulnerability
CVE-2022-38021 1 Microsoft 6 Windows 10, Windows 11, Windows Server 2012 and 3 more 2025-01-02 N/A 7.0 HIGH
Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
CVE-2022-38000 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-01-02 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-33634 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-01-02 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-30198 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-01-02 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-24504 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-01-02 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-22035 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-01-02 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-30163 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2025-01-02 6.0 MEDIUM 8.5 HIGH
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2022-30128 1 Microsoft 1 Edge Chromium 2025-01-02 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-30127 1 Microsoft 1 Edge Chromium 2025-01-02 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-29116 1 Microsoft 1 Windows 11 2025-01-02 4.7 MEDIUM 4.7 MEDIUM
Windows Kernel Information Disclosure Vulnerability
CVE-2022-29113 1 Microsoft 4 Windows 10, Windows 11, Windows Server and 1 more 2025-01-02 4.4 MEDIUM 7.8 HIGH
Windows Digital Media Receiver Elevation of Privilege Vulnerability
CVE-2023-33170 2 Fedoraproject, Microsoft 3 Fedora, .net, Visual Studio 2022 2025-01-01 N/A 8.1 HIGH
ASP.NET and Visual Studio Security Feature Bypass Vulnerability
CVE-2021-46982 1 Linux 1 Linux Kernel 2024-12-31 N/A 4.7 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: f2fs: compress: fix race condition of overwrite vs truncate pos_fsstress testcase complains a panic as belew: ------------[ cut here ]------------ kernel BUG at fs/f2fs/compress.c:1082! invalid opcode: 0000 [#1] SMP PTI CPU: 4 PID: 2753477 Comm: kworker/u16:2 Tainted: G OE 5.12.0-rc1-custom #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/01/2014 Workqueue: writeback wb_workfn (flush-252:16) RIP: 0010:prepare_compress_overwrite+0x4c0/0x760 [f2fs] Call Trace: f2fs_prepare_compress_overwrite+0x5f/0x80 [f2fs] f2fs_write_cache_pages+0x468/0x8a0 [f2fs] f2fs_write_data_pages+0x2a4/0x2f0 [f2fs] do_writepages+0x38/0xc0 __writeback_single_inode+0x44/0x2a0 writeback_sb_inodes+0x223/0x4d0 __writeback_inodes_wb+0x56/0xf0 wb_writeback+0x1dd/0x290 wb_workfn+0x309/0x500 process_one_work+0x220/0x3c0 worker_thread+0x53/0x420 kthread+0x12f/0x150 ret_from_fork+0x22/0x30 The root cause is truncate() may race with overwrite as below, so that one reference count left in page can not guarantee the page attaching in mapping tree all the time, after truncation, later find_lock_page() may return NULL pointer. - prepare_compress_overwrite - f2fs_pagecache_get_page - unlock_page - f2fs_setattr - truncate_setsize - truncate_inode_page - delete_from_page_cache - find_lock_page Fix this by avoiding referencing updated page.