Vulnerabilities > Time-of-check Time-of-use (TOCTOU) Race Condition

DATE CVE VULNERABILITY TITLE RISK
2020-06-16 CVE-2020-13162 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Pulsesecure products
A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Secure Client versions prior to 9.1.6 down to 5.3 R70 for Windows (which runs as NT AUTHORITY/SYSTEM) allows unprivileged users to run a Microsoft Installer executable with elevated privileges.
local
high complexity
pulsesecure CWE-367
7.0
2020-06-15 CVE-2017-18869 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Chownr Project Chownr
A TOCTOU issue in the chownr package before 1.1.0 for Node.js 10.10 could allow a local attacker to trick it into descending into unintended directories via symlink attacks.
1.9
2020-06-11 CVE-2020-0204 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android 10.0
In InstallPackage of package.cpp, there is a possible bypass of a signature check due to a Time of Check/Time of Use condition.
network
high complexity
google CWE-367
5.1
2020-06-10 CVE-2020-2032 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Paloaltonetworks Globalprotect
A race condition vulnerability Palo Alto Networks GlobalProtect app on Windows allows a local limited Windows user to execute programs with SYSTEM privileges.
6.9
2020-06-02 CVE-2020-3680 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
A race condition can occur when using the fastrpc memory mapping API.
6.9
2020-05-29 CVE-2020-3957 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in VMWare Fusion, Horizon Client and Remote Console
VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior) and VMware Horizon Client for Mac (5.x and prior) contain a local privilege escalation vulnerability due to a Time-of-check Time-of-use (TOCTOU) issue in the service opener.
local
vmware CWE-367
6.9
2020-04-22 CVE-2020-8833 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
Time-of-check Time-of-use Race Condition vulnerability on crash report ownership change in Apport allows for a possible privilege escalation opportunity.
local
high complexity
canonical apport-project CWE-367
4.7
2020-04-02 CVE-2020-8017 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Opensuse Leap and Texlive-Filesystem
A Race Condition Enabling Link Following vulnerability in the cron job shipped with texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local users in group mktex to delete arbitrary files on the system This issue affects: SUSE Linux Enterprise Module for Desktop Applications 15-SP1 texlive-filesystem versions prior to 2017.135-9.5.1.
local
high complexity
opensuse CWE-367
6.3
2020-04-02 CVE-2020-8016 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Opensuse Texlive-Filesystem 2013.7416.5.1/2017.1359.5.1
A Race Condition Enabling Link Following vulnerability in the packaging of texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local users to corrupt files or potentially escalate privileges.
local
high complexity
opensuse CWE-367
7.0
2020-03-25 CVE-2020-3808 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Adobe Creative Cloud
Creative Cloud Desktop Application versions 5.0 and earlier have a time-of-check to time-of-use (toctou) race condition vulnerability.
network
adobe CWE-367
5.8