CWE-367 – Time-of-check Time-of-use (TOCTOU) Race Condition

Read Time:3 Minute, 0 Second

Description

The software checks the state of a resource before using that resource, but the resource’s state can change between the check and the use in a way that invalidates the results of the check. This can cause the software to perform invalid actions when the resource is in an unexpected state.

This weakness can be security-relevant when an attacker can influence the state of the resource between check and use. This can happen with shared resources such as files, memory, or even variables in multithreaded programs.

Modes of Introduction:

– Implementation

 

Likelihood of Exploit: Medium

 

Related Weaknesses

CWE-362
CWE-362

 

Consequences

Integrity, Other: Alter Execution Logic, Unexpected State

The attacker can gain access to otherwise unauthorized resources.

Integrity, Other: Modify Application Data, Modify Files or Directories, Modify Memory, Other

Race conditions such as this kind may be employed to gain read or write access to resources which are not normally readable or writable by the user in question.

Integrity, Other: Other

The resource in question, or other resources (through the corrupted one), may be changed in undesirable ways by a malicious user.

Non-Repudiation: Hide Activities

If a file or other resource is written in this method, as opposed to in a valid way, logging of the activity may not occur.

Non-Repudiation, Other: Other

In some cases it may be possible to delete files a malicious user might not otherwise have access to, such as log files.

 

Potential Mitigations

Phase: Implementation

Description: 

The most basic advice for TOCTOU vulnerabilities is to not perform a check before the use. This does not resolve the underlying issue of the execution of a function on a resource whose state and identity cannot be assured, but it does help to limit the false sense of security given by the check.

Phase: Implementation

Description: 

When the file being altered is owned by the current user and group, set the effective gid and uid to that of the current user and group when executing this statement.

Phase: Architecture and Design

Description: 

Limit the interleaving of operations on files from multiple processes.

Phase: Implementation, Architecture and Design

Description: 

If you cannot perform operations atomically and you must share access to the resource between multiple processes or threads, then try to limit the amount of time (CPU cycles) between the check and use of the resource. This will not fix the problem, but it could make it more difficult for an attack to succeed.

Phase: Implementation

Description: 

Recheck the resource after the use call to verify that the action was taken appropriately.

Phase: Architecture and Design

Description: 

Ensure that some environmental locking mechanism can be used to protect resources effectively.

Phase: Implementation

Description: 

Ensure that locking occurs before the check, as opposed to afterwards, such that the resource, as checked, is the same as it is when in use.

CVE References

  • CVE-2003-0813
    • A multi-threaded race condition allows remote attackers to cause a denial of service (crash or reboot) by causing two threads to process the same RPC request, which causes one thread to use memory after it has been freed.
  • CVE-2004-0594
    • PHP flaw allows remote attackers to execute arbitrary code by aborting execution before the initialization of key data structures is complete.
  • CVE-2008-2958
    • chain: time-of-check time-of-use (TOCTOU) race condition in program allows bypass of protection mechanism that was designed to prevent symlink attacks.
  • CVE-2008-1570
    • chain: time-of-check time-of-use (TOCTOU) race condition in program allows bypass of protection mechanism that was designed to prevent symlink attacks.