CVE-2017-15357

CVSS V2 Medium 6.9 CVSS V3 High 7.4
Description
The setpermissions function in the auto-updater in Arq before 5.9.7 for Mac allows local users to gain root privileges via a symlink attack on the updater binary itself.
Overview
  • CVE ID
  • CVE-2017-15357
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-01T17:29:00
  • Last Modified Date
  • 2020-05-04T13:19:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:arqbackup:arq:*:*:*:*:*:macos:*:* 1 OR 5.9.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.4
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.arqbackup.com/download/arq5_release_notes.html Release Notes Vendor Advisory
https://m4.rkw.io/blog/cve201715357-local-root-privesc-in-arq-backup--596.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/43218/ Exploit VDB Entry Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:34:30 Added to TrackCVE
2022-12-02 23:36:34 2017-12-01T17:29Z 2017-12-01T17:29:00 CVE Published Date updated
2022-12-02 23:36:34 2020-05-04T13:19:47 CVE Modified Date updated
2022-12-02 23:36:34 Analyzed Vulnerability Status updated