CVE-2017-17809

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
In Golden Frog VyprVPN before 2.15.0.5828 for macOS, the vyprvpnservice launch daemon has an unprotected XPC service that allows attackers to update the underlying OpenVPN configuration and the arguments passed to the OpenVPN binary when executed. An attacker can abuse this vulnerability by forcing the VyprVPN application to load a malicious dynamic library every time a new connection is made.
Overview
  • CVE ID
  • CVE-2017-17809
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-20T23:29:00
  • Last Modified Date
  • 2020-05-11T17:38:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:goldenfrog:vyprvpn:*:*:*:*:*:macos:*:* 1 OR 2.15.0.5828
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/VerSprite/research/blob/master/advisories/VS-2017-007.md Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:32:57 Added to TrackCVE
2022-12-03 00:16:48 2017-12-20T23:29Z 2017-12-20T23:29:00 CVE Published Date updated
2022-12-03 00:16:48 2020-05-11T17:38:55 CVE Modified Date updated
2022-12-03 00:16:48 Analyzed Vulnerability Status updated