CVE-2020-25507

An incorrect permission assignment during the installation script of TeamworkCloud 18.0 thru 19.0 allows a local unprivileged attacker to execute arbitrary code as root. During installation, the user is instructed to set the system enviroment file with world writable permissions (0777 /etc/environment). Any local unprivileged user can execute arbitrary code simply by writing to /etc/environment, which will force all users, including root, to execute arbitrary code during the next login or reboot. In addition, the entire home directory of the twcloud user at /home/twcloud is recursively given world writable permissions. This allows any local unprivileged attacker to execute arbitrary code, as twcloud. This product was previous named Cameo Enterprise Data Warehouse (CEDW).
Configurations

Configuration 1 (hide)

cpe:2.3:a:3ds:teamwork_cloud:*:*:*:*:*:*:*:*

History

04 Jan 2021, 19:15

Type Values Removed Values Added
References
  • (CONFIRM) https://community.nomagic.com/finding-and-fixing-wrong-file-permission-twc-installation-t7165.html -
  • (MISC) https://web.archive.org/web/20201219155833/https://docs.nomagic.com/pages/viewpage.action?pageId=20846937 -
  • (MISC) https://web.archive.org/web/20201219095507/https://docs.nomagic.com/display/TWCloud185SP1/Installation+on+Centos+7. -
  • (MISC) https://sick.codes/sick-2020-002/ -
  • (MISC) https://sick.codes/finding-a-vulnerability-in-teamwork-cloud-server-nomagic-3ds-which-is-used-by-gov-enterprise-to-design-rockets-missiles-and-satellites -
Summary An incorrect permission assignment (chmod 777) of /etc/environment during the installation script of No Magic TeamworkCloud 18.0 through 19.0 allows any local unprivileged user to write to /etc/environment. An attacker can escalate to root by writing arbitrary code to this file, which would be executed by root during the next login, reboot, or sourcing of the environment. An incorrect permission assignment during the installation script of TeamworkCloud 18.0 thru 19.0 allows a local unprivileged attacker to execute arbitrary code as root. During installation, the user is instructed to set the system enviroment file with world writable permissions (0777 /etc/environment). Any local unprivileged user can execute arbitrary code simply by writing to /etc/environment, which will force all users, including root, to execute arbitrary code during the next login or reboot. In addition, the entire home directory of the twcloud user at /home/twcloud is recursively given world writable permissions. This allows any local unprivileged attacker to execute arbitrary code, as twcloud. This product was previous named Cameo Enterprise Data Warehouse (CEDW).

30 Dec 2020, 16:19

Type Values Removed Values Added
References (MISC) https://docs.nomagic.com/display/TWCloud190/Installation+on+Linux+using+scripts - (MISC) https://docs.nomagic.com/display/TWCloud190/Installation+on+Linux+using+scripts - Third Party Advisory
References (MISC) https://github.com/sickcodes/security/blob/master/advisories/SICK-2020-002.md - (MISC) https://github.com/sickcodes/security/blob/master/advisories/SICK-2020-002.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
CPE cpe:2.3:a:3ds:teamwork_cloud:*:*:*:*:*:*:*:*
CWE CWE-732

28 Dec 2020, 20:53

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-28 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25507

Mitre link : CVE-2020-25507

CVE.ORG link : CVE-2020-25507


JSON object : View

Products Affected

3ds

  • teamwork_cloud
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource