Vulnerabilities > Time-of-check Time-of-use (TOCTOU) Race Condition

DATE CVE VULNERABILITY TITLE RISK
2022-06-14 CVE-2021-30343 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
network
qualcomm CWE-367
7.1
2022-06-14 CVE-2021-30347 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
network
qualcomm CWE-367
critical
9.3
2022-06-14 CVE-2021-35082 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid RRC security mode command packet has been received in Snapdragon Industrial IOT
network
qualcomm CWE-367
critical
9.3
2022-06-14 CVE-2021-35090 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Possible hypervisor memory corruption due to TOC TOU race condition when updating address mappings in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
6.9
2022-06-14 CVE-2021-35111 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Improper validation of tag id while RRC sending tag id to MAC can lead to TOCTOU race condition in Snapdragon Connectivity, Snapdragon Mobile
network
qualcomm CWE-367
7.1
2022-05-23 CVE-2022-31466 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Quickheal Total Security 10.1.0.316/11.00/12.00
Time of Check - Time of Use (TOCTOU) vulnerability in Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, potentially leading to deletion of system files.
local
high complexity
quickheal CWE-367
7.0
2022-05-18 CVE-2021-3969 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Lenovo System Interface Foundation
A Time of Check Time of Use (TOCTOU) vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3that could allow a local attacker to elevate privileges.
local
lenovo CWE-367
4.4
2022-05-11 CVE-2021-26350 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in AMD products
A TOCTOU race condition in SMU may allow for the caller to obtain and manipulate the address of a message port register which may result in a potential denial of service.
local
amd CWE-367
1.9
2022-05-10 CVE-2022-1537 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Gruntjs Grunt
file.copy operations in GruntJS are vulnerable to a TOCTOU race condition leading to arbitrary file write in GitHub repository gruntjs/grunt prior to 1.5.3.
6.9
2022-05-03 CVE-2022-20110 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android
In ion, there is a possible use after free due to a race condition.
local
high complexity
google CWE-367
7.0