Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Timeshift
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Timeshift
ID: USN-4312-1
Distribution: Ubuntu
Plattformen: Ubuntu 19.10
Datum: Mo, 30. März 2020, 20:03
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10174
Applikationen: Timeshift

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6565406058748613821==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="4b1YArVAw8YvIT1WK51FqgjAXT0IeVdlh"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--4b1YArVAw8YvIT1WK51FqgjAXT0IeVdlh
Content-Type: multipart/mixed;
boundary="6J8Pnc4guTUr4LuXT7OyWt4xmwMhEsHdd"

--6J8Pnc4guTUr4LuXT7OyWt4xmwMhEsHdd
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4312-1
March 30, 2020

Timeshift vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10

Summary:

Timeshift could be made to run programs as an administrator.

Software Description:
- timeshift: System restore utility

Details:

Matthias Gerstner discovered that Timeshift did not securely create temporary
files. An attacker could exploit a race condition in Timeshift and potentially
execute arbitrary commands as root.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
timeshift 19.01+ds-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4312-1
CVE-2020-10174

Package Information:
https://launchpad.net/ubuntu/+source/timeshift/19.01+ds-2ubuntu0.1


--6J8Pnc4guTUr4LuXT7OyWt4xmwMhEsHdd--

--4b1YArVAw8YvIT1WK51FqgjAXT0IeVdlh
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=EcCB
-----END PGP SIGNATURE-----

--4b1YArVAw8YvIT1WK51FqgjAXT0IeVdlh--


--===============6565406058748613821==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6565406058748613821==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung