CVE-2022-29800

A time-of-check-time-of-use (TOCTOU) race condition vulnerability was found in networkd-dispatcher. This flaw exists because there is a certain time between the scripts being discovered and them being run. An attacker can abuse this vulnerability to replace scripts that networkd-dispatcher believes to be owned by root with ones that are not.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:windows_defender_for_endpoint:-:*:*:*:*:linux:*:*

History

23 Sep 2022, 17:16

Type Values Removed Values Added
References (MISC) https://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn/ - (MISC) https://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn/ - Exploit, Technical Description, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.7
CPE cpe:2.3:a:microsoft:windows_defender_for_endpoint:-:*:*:*:*:linux:*:*
CWE CWE-367
First Time Microsoft
Microsoft windows Defender For Endpoint

21 Sep 2022, 19:39

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-21 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-29800

Mitre link : CVE-2022-29800

CVE.ORG link : CVE-2022-29800


JSON object : View

Products Affected

microsoft

  • windows_defender_for_endpoint
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition