Vulnerabilities > Time-of-check Time-of-use (TOCTOU) Race Condition

DATE CVE VULNERABILITY TITLE RISK
2022-10-18 CVE-2022-22220 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Juniper Junos
A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Routing Protocol Daemon (rpd) of Juniper Networks Junos OS, Junos OS Evolved allows a network-based unauthenticated attacker to cause a Denial of Service (DoS).
network
high complexity
juniper CWE-367
5.9
2022-10-18 CVE-2022-22225 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Juniper Junos
A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated attacker with an established BGP session to cause a Denial of Service (DoS).
network
high complexity
juniper CWE-367
5.9
2022-10-10 CVE-2022-41744 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Trendmicro Apex ONE 2019
A Time-of-Check Time-Of-Use vulnerability in the Trend Micro Apex One Vulnerability Protection integrated component could allow a local attacker to escalate privileges and turn a specific working directory into a mount point on affected installations.
local
high complexity
trendmicro CWE-367
7.0
2022-09-21 CVE-2022-29800 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Microsoft Windows Defender for Endpoint
A time-of-check-time-of-use (TOCTOU) race condition vulnerability was found in networkd-dispatcher.
local
high complexity
microsoft CWE-367
4.7
2022-08-31 CVE-2022-1974 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Linux Kernel 5.18
A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete.
local
high complexity
linux CWE-367
4.1
2022-08-25 CVE-2021-35937 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
A race condition vulnerability was found in rpm.
local
high complexity
rpm redhat fedoraproject CWE-367
6.4
2022-07-12 CVE-2022-33691 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android 10.0/11.0/12.0
A possible race condition vulnerability in score driver prior to SMR Jul-2022 Release 1 can allow local attackers to interleave malicious operations.
local
google CWE-367
1.9
2022-07-01 CVE-2022-27904 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Automox
Automox Agent for macOS before version 39 was vulnerable to a time-of-check/time-of-use (TOCTOU) race-condition attack during the agent install process.
local
high complexity
automox CWE-367
7.0
2022-06-14 CVE-2021-30342 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
network
qualcomm CWE-367
7.1
2022-06-14 CVE-2021-30343 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
network
qualcomm CWE-367
7.1