CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
7.4 | $0-$5k | 0.00 |
A vulnerability, which was classified as critical, was found in Arq up to 5.9 on Mac. This affects an unknown function of the component arq_updater/arqcommitter/standardrestorer/arqglacierrestorer/arqs3glacierrestorer. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:
The (1) arq_updater, (2) arqcommitter, (3) standardrestorer, (4) arqglacierrestorer, and (5) arqs3glacierrestorer helper apps in Arq 5.x before 5.10 for Mac allow local users to gain root privileges via a crafted data packet.
The bug was discovered 11/29/2017. The weakness was published 12/01/2017 (Website). The advisory is shared at arqbackup.com. This vulnerability is uniquely identified as CVE-2017-16895 since 11/20/2017. An attack has to be approached locally. The successful exploitation requires a authentication. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1068 for this issue.
The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $0-$5k.
Upgrading to version 5.10 eliminates this vulnerability.
The vulnerability is also documented in the vulnerability database at Exploit-DB (43216). Statistical analysis made it clear that VulDB provides the best quality for vulnerability data.
Product
Name
Version
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 7.8VulDB Meta Temp Score: 7.4
VulDB Base Score: 7.8
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 7.8
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Access controlCWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍
Local: Yes
Remote: No
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: Arq 5.10
Timeline
11/20/2017 🔍11/29/2017 🔍
12/01/2017 🔍
12/01/2017 🔍
12/02/2017 🔍
01/20/2025 🔍
Sources
Advisory: arqbackup.comStatus: Confirmed
Confirmation: 🔍
CVE: CVE-2017-16895 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013
Entry
Created: 12/02/2017 09:49 AMUpdated: 01/20/2025 11:17 PM
Changes: 12/02/2017 09:49 AM (59), 12/11/2019 07:42 PM (5), 01/20/2025 11:17 PM (18)
Complete: 🔍
Cache ID: 18:AB3:40
No comments yet. Languages: en.
Please log in to comment.