CVE Vulnerabilities

CVE-2022-26807

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Published: Apr 15, 2022 | Modified: Jun 29, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.4 MEDIUM
AV:L/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Windows Work Folder Service Elevation of Privilege Vulnerability

Weakness

The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.

Affected Software

Name Vendor Start Version End Version
Windows_10 Microsoft - -
Windows_10 Microsoft 20h2 20h2
Windows_10 Microsoft 21h1 21h1
Windows_10 Microsoft 21h2 21h2
Windows_10 Microsoft 1607 1607
Windows_10 Microsoft 1809 1809
Windows_10 Microsoft 1909 1909
Windows_11 Microsoft - -
Windows_11 Microsoft - -
Windows_7 Microsoft - -
Windows_8.1 Microsoft - -
Windows_rt_8.1 Microsoft - -
Windows_server_2008 Microsoft r2 r2
Windows_server_2012 Microsoft r2 r2
Windows_server_2016 Microsoft - -
Windows_server_2016 Microsoft 20h2 20h2
Windows_server_2019 Microsoft - -
Windows_server_2022 Microsoft - -

Extended Description

This can have security implications when the expected synchronization is in security-critical code, such as recording whether a user is authenticated or modifying important state information that should not be influenced by an outsider. A race condition occurs within concurrent environments, and is effectively a property of a code sequence. Depending on the context, a code sequence may be in the form of a function call, a small number of instructions, a series of program invocations, etc. A race condition violates these properties, which are closely related:

A race condition exists when an “interfering code sequence” can still access the shared resource, violating exclusivity. Programmers may assume that certain code sequences execute too quickly to be affected by an interfering code sequence; when they are not, this violates atomicity. For example, the single “x++” statement may appear atomic at the code layer, but it is actually non-atomic at the instruction layer, since it involves a read (the original value of x), followed by a computation (x+1), followed by a write (save the result to x). The interfering code sequence could be “trusted” or “untrusted.” A trusted interfering code sequence occurs within the product; it cannot be modified by the attacker, and it can only be invoked indirectly. An untrusted interfering code sequence can be authored directly by the attacker, and typically it is external to the vulnerable product.

Potential Mitigations

  • Minimize the usage of shared resources in order to remove as much complexity as possible from the control flow and to reduce the likelihood of unexpected conditions occurring.
  • Additionally, this will minimize the amount of synchronization necessary and may even help to reduce the likelihood of a denial of service where an attacker may be able to repeatedly trigger a critical section (CWE-400).

References