6.9
CVSSv2

CVE-2020-10174

Published: 05/03/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

init_tmp in TeeJee.FileSystem.vala in Timeshift prior to 20.03 unsafely reuses a preexisting temporary directory in the predictable location /tmp/timeshift. It follows symlinks in this location or uses directories owned by unprivileged users. Because Timeshift also executes scripts under this location, an attacker can attempt to win a race condition to replace scripts created by Timeshift with attacker-controlled scripts. Upon success, an attacker-controlled script is executed with full root privileges. This logic is practically always triggered when Timeshift runs regardless of the command-line arguments used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

timeshift project timeshift

fedoraproject fedora 30

fedoraproject fedora 31

fedoraproject fedora 32

canonical ubuntu linux 19.10

Vendor Advisories

Debian Bug report logs - #953385 timeshift: CVE-2020-10174 Package: src:timeshift; Maintainer for src:timeshift is Yanhao Mo <yanhaocs@gmailcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 8 Mar 2020 20:33:02 UTC Severity: important Tags: security, upstream Found in versions timeshift/1901+d ...
Timeshift could be made to run programs as an administrator ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2020-10174: timeshift: arbitrary local code execution due to unsafe usage of temporary directory in /tmp/timeshift <!--X-S ...