CVE Vulnerabilities

CVE-2018-6693

Time-of-check Time-of-use (TOCTOU) Race Condition

Published: Sep 18, 2018 | Modified: Nov 07, 2023
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
CVSS 2.x
3.3 LOW
AV:L/AC:M/Au:N/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An unprivileged user can delete arbitrary files on a Linux system running ENSLTP 10.5.1, 10.5.0, and 10.2.3 Hotfix 1246778 and earlier. By exploiting a time of check to time of use (TOCTOU) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbitrary files.

Weakness

The product checks the state of a resource before using that resource, but the resource’s state can change between the check and the use in a way that invalidates the results of the check. This can cause the product to perform invalid actions when the resource is in an unexpected state.

Affected Software

Name Vendor Start Version End Version
Endpoint_security_for_linux_threat_prevention Mcafee * 10.2.3 (including)
Endpoint_security_for_linux_threat_prevention Mcafee 10.5.1 (including) 10.5.1 (including)
Endpoint_security_linux_threat_prevention Mcafee 10.5.0 (including) 10.5.0 (including)

Potential Mitigations

References