Executive Summary

Summary
Title Acronis True Image fails to update itself securely
Informations
Name VU#489392 First vendor Publication 2017-06-19
Vendor VU-CERT Last vendor Modification 2017-06-28
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#489392

Acronis True Image fails to update itself securely

Original Release date: 19 Jun 2017 | Last revised: 28 Jun 2017

Overview

Acronis True Image fails to securely check for and retrieve updates, which an allow an authenticated attacker to execute arbitrary code with administrator privileges.

Description

Acronis True Image is a disk backup utility for Windows and Mac systems. Acronis True Image versions through and including 2017 Build 8053 performs update operations over unprotected HTTP channels. Downloaded updates are not validated beyond verifying the server-provided MD5 hash.

Impact

An attacker on the same network as, or who can otherwise affect network traffic from, an Acronis True Image user can cause the True Image update process to execute arbitrary code with system administrator privileges.

Solution

Apply an update

This issue is addressed in Acronis True Image 2017 Build 8058. Although the updates are still checked and downloaded over HTTP, the certificate of the downloaded update is verified.

Don't use built-in update capabilities

Because Acronis True Image does not include the ability to securely check for and install updates, any True Image updates should be obtained from https://www.acronis.com/ directly, using your web browser.

Avoid untrusted networks

Avoid using untrusted networks, including public WiFi. Using your device on an untrusted network increases the chance of falling victim to a MITM attack.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Acronis Inc.Affected15 Jun 201728 Jun 2017
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base8.3AV:A/AC:L/Au:N/C:C/I:C/A:C
Temporal7.5E:POC/RL:U/RC:C
Environmental5.6CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://www.acronis.com/
  • https://kb.acronis.com/content/2900

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2017-3219
  • Date Public:19 Jun 2017
  • Date First Published:19 Jun 2017
  • Date Last Updated:28 Jun 2017
  • Document Revision:12

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/489392

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-345 Insufficient Verification of Data Authenticity

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-06-30 21:20:07
  • Multiple Updates
2017-06-29 00:21:58
  • Multiple Updates
2017-06-22 05:23:34
  • Multiple Updates
2017-06-19 17:21:54
  • First insertion