CVE-2018-6693

An unprivileged user can delete arbitrary files on a Linux system running ENSLTP 10.5.1, 10.5.0, and 10.2.3 Hotfix 1246778 and earlier. By exploiting a time of check to time of use (TOCTOU) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbitrary files.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mcafee:endpoint_security_for_linux_threat_prevention:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:endpoint_security_for_linux_threat_prevention:10.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:endpoint_security_linux_threat_prevention:10.5.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-18 21:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-6693

Mitre link : CVE-2018-6693

CVE.ORG link : CVE-2018-6693


JSON object : View

Products Affected

linux

  • linux_kernel

mcafee

  • endpoint_security_linux_threat_prevention
  • endpoint_security_for_linux_threat_prevention
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition

CWE-274

Improper Handling of Insufficient Privileges

CWE-363

Race Condition Enabling Link Following