CVE Vulnerabilities

CVE-2011-5119

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Published: Aug 26, 2012 | Modified: Aug 27, 2012
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
1.9 LOW
AV:L/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Multiple race conditions in Comodo Internet Security before 5.8.211697.2124 allow local users to bypass the Defense+ feature via unspecified vectors.

Weakness

The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.

Affected Software

Name Vendor Start Version End Version
Comodo_internet_security Comodo 3.0.20.320 3.0.20.320
Comodo_internet_security Comodo 3.0.15.277 3.0.15.277
Comodo_internet_security Comodo 3.8.65951.477 3.8.65951.477
Comodo_internet_security Comodo 3.14.130099.587 3.14.130099.587
Comodo_internet_security Comodo 3.0.25.378 3.0.25.378
Comodo_internet_security Comodo 3.5.57173.439 3.5.57173.439
Comodo_internet_security Comodo 3.8.64739.471 3.8.64739.471
Comodo_internet_security Comodo 4.0.141842.828 4.0.141842.828
Comodo_internet_security Comodo 3.0.24.368 3.0.24.368
Comodo_internet_security Comodo 3.5.55810.432 3.5.55810.432
Comodo_internet_security Comodo 3.5.53896.424 3.5.53896.424
Comodo_internet_security Comodo 3.11.108364.552 3.11.108364.552
Comodo_internet_security Comodo 3.0.17.304 3.0.17.304
Comodo_internet_security Comodo 3.0.19.318 3.0.19.318
Comodo_internet_security Comodo 5.3.174622.1216 5.3.174622.1216
Comodo_internet_security Comodo 3.0.22.349 3.0.22.349
Comodo_internet_security Comodo 4.0.138377.779 4.0.138377.779
Comodo_internet_security Comodo 3.8.64263.468 3.8.64263.468
Comodo_internet_security Comodo 5.3.176757.1236 5.3.176757.1236
Comodo_internet_security Comodo 4.1.150349.920 4.1.150349.920
Comodo_internet_security Comodo 3.0.14.276 3.0.14.276
Comodo_internet_security Comodo 5.3.175888.1227 5.3.175888.1227
Comodo_internet_security Comodo 3.13.121240.574 3.13.121240.574
Comodo_internet_security Comodo 3.12.111745.560 3.12.111745.560
Comodo_internet_security Comodo 3.0.18.309 3.0.18.309
Comodo_internet_security Comodo 5.4.189822.1355 5.4.189822.1355
Comodo_internet_security Comodo 3.0.23.364 3.0.23.364
Comodo_internet_security Comodo 3.10.102363.531 3.10.102363.531
Comodo_internet_security Comodo 3.0.16.295 3.0.16.295
Comodo_internet_security Comodo 3.13.125662.579 3.13.125662.579
Comodo_internet_security Comodo * 5.5.195786.1383
Comodo_internet_security Comodo 5.3.181415.1237 5.3.181415.1237
Comodo_internet_security Comodo 3.9.95478.509 3.9.95478.509
Comodo_internet_security Comodo 5.0.163652.1142 5.0.163652.1142
Comodo_internet_security Comodo 3.5.54375.427 3.5.54375.427

Extended Description

This can have security implications when the expected synchronization is in security-critical code, such as recording whether a user is authenticated or modifying important state information that should not be influenced by an outsider. A race condition occurs within concurrent environments, and is effectively a property of a code sequence. Depending on the context, a code sequence may be in the form of a function call, a small number of instructions, a series of program invocations, etc. A race condition violates these properties, which are closely related:

A race condition exists when an “interfering code sequence” can still access the shared resource, violating exclusivity. Programmers may assume that certain code sequences execute too quickly to be affected by an interfering code sequence; when they are not, this violates atomicity. For example, the single “x++” statement may appear atomic at the code layer, but it is actually non-atomic at the instruction layer, since it involves a read (the original value of x), followed by a computation (x+1), followed by a write (save the result to x). The interfering code sequence could be “trusted” or “untrusted.” A trusted interfering code sequence occurs within the product; it cannot be modified by the attacker, and it can only be invoked indirectly. An untrusted interfering code sequence can be authored directly by the attacker, and typically it is external to the vulnerable product.

Potential Mitigations

  • Minimize the usage of shared resources in order to remove as much complexity as possible from the control flow and to reduce the likelihood of unexpected conditions occurring.
  • Additionally, this will minimize the amount of synchronization necessary and may even help to reduce the likelihood of a denial of service where an attacker may be able to repeatedly trigger a critical section (CWE-400).

References