Ubuntu 19.10 : Timeshift vulnerability (USN-4312-1)

high Nessus Plugin ID 135028

Synopsis

The remote Ubuntu host is missing a security-related patch.

Description

Matthias Gerstner discovered that Timeshift did not securely create temporary files. An attacker could exploit a race condition in Timeshift and potentially execute arbitrary commands as root.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected timeshift package.

See Also

https://usn.ubuntu.com/4312-1/

Plugin Details

Severity: High

ID: 135028

File Name: ubuntu_USN-4312-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/31/2020

Updated: 3/20/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-10174

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:timeshift, cpe:/o:canonical:ubuntu_linux:19.10

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/30/2020

Vulnerability Publication Date: 3/5/2020

Reference Information

CVE: CVE-2020-10174

USN: 4312-1