7.0
HIGH
CVE-2020-10174
Timeshift Temporary File Directory Privilege Escalation Vulnerability
Description

init_tmp in TeeJee.FileSystem.vala in Timeshift before 20.03 unsafely reuses a preexisting temporary directory in the predictable location /tmp/timeshift. It follows symlinks in this location or uses directories owned by unprivileged users. Because Timeshift also executes scripts under this location, an attacker can attempt to win a race condition to replace scripts created by Timeshift with attacker-controlled scripts. Upon success, an attacker-controlled script is executed with full root privileges. This logic is practically always triggered when Timeshift runs regardless of the command-line arguments used.

INFO

Published Date :

March 5, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2020-10174 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Timeshift_project timeshift

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10174 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10174 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXXYQFSZ5P6ZMNFIDBAQKBFZIR2T7ZLL/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SXDEPC52G46U6I7GLQNFLZXVSM7V2HYY/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AAOFXT64CEUMJE3723JDJWTEQWQUCYMD/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TXXYQFSZ5P6ZMNFIDBAQKBFZIR2T7ZLL/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SXDEPC52G46U6I7GLQNFLZXVSM7V2HYY/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/AAOFXT64CEUMJE3723JDJWTEQWQUCYMD/
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/03/06/3 Third Party Advisory http://www.openwall.com/lists/oss-security/2020/03/06/3 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AAOFXT64CEUMJE3723JDJWTEQWQUCYMD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AAOFXT64CEUMJE3723JDJWTEQWQUCYMD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SXDEPC52G46U6I7GLQNFLZXVSM7V2HYY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SXDEPC52G46U6I7GLQNFLZXVSM7V2HYY/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TXXYQFSZ5P6ZMNFIDBAQKBFZIR2T7ZLL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TXXYQFSZ5P6ZMNFIDBAQKBFZIR2T7ZLL/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4312-1/ No Types Assigned https://usn.ubuntu.com/4312-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-362 CWE-362 CWE-59
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4312-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AAOFXT64CEUMJE3723JDJWTEQWQUCYMD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SXDEPC52G46U6I7GLQNFLZXVSM7V2HYY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TXXYQFSZ5P6ZMNFIDBAQKBFZIR2T7ZLL/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/03/06/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/03/06/3 Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1165802 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1165802 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/teejee2008/timeshift/commit/335b3d5398079278b8f7094c77bfd148b315b462 No Types Assigned https://github.com/teejee2008/timeshift/commit/335b3d5398079278b8f7094c77bfd148b315b462 Patch, Third Party Advisory
    Changed Reference Type https://github.com/teejee2008/timeshift/releases/tag/v20.03 No Types Assigned https://github.com/teejee2008/timeshift/releases/tag/v20.03 Release Notes, Third Party Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:a:timeshift_project:timeshift:*:*:*:*:*:*:*:* versions up to (excluding) 20.03
  • CVE Modified by [email protected]

    Mar. 06, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/03/06/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10174 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability