Unitrends Backup up to 9.x LOGDIR access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.3$0-$5k0.00

A vulnerability was found in Unitrends Backup up to 9.x (Backup Software). It has been declared as critical. Affected by this vulnerability is an unknown part. The manipulation of the argument LOGDIR as part of a Environment Variable leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

It was discovered that an issue in the session logic in Unitrends Backup (UB) before 10.0.0 allowed using the LOGDIR environment variable during a web session to elevate an existing low-privilege user to root privileges. A remote attacker with existing low-privilege credentials could then execute arbitrary commands with root privileges.

The bug was discovered 08/07/2017. The weakness was disclosed 08/07/2017 (Website). It is possible to read the advisory at support.unitrends.com. This vulnerability is known as CVE-2017-12479 since 08/04/2017. The attack can be launched remotely. A single authentication is necessary for exploitation. Technical details and also a public exploit are known. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept.

Upgrading to version 10.0.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (42959). The entries VDB-104946 and VDB-104945 are pretty similar.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.3

VulDB Base Score: 8.8
VulDB Temp Score: 7.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 800787
OpenVAS Name: Unitrends Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Backup 10.0.0

Timelineinfo

08/04/2017 🔍
08/07/2017 +3 days 🔍
08/07/2017 +0 days 🔍
08/07/2017 +0 days 🔍
08/08/2017 +1 days 🔍
06/12/2024 +2500 days 🔍

Sourcesinfo

Advisory: support.unitrends.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-12479 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 08/08/2017 12:44 PM
Updated: 06/12/2024 05:43 AM
Changes: 08/08/2017 12:44 PM (65), 11/04/2019 02:39 PM (5), 06/12/2024 05:43 AM (17)
Complete: 🔍
Cache ID: 18:958:40

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!