Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Akeo Consulting Rufus fails to update itself securely
Informations
Name VU#403768 First vendor Publication 2017-08-29
Vendor VU-CERT Last vendor Modification 2017-08-31
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#403768

Akeo Consulting Rufus fails to update itself securely

Original Release date: 29 Aug 2017 | Last revised: 31 Aug 2017

Overview

Akeo Consulting Rufus fails to securely check for and retrieve updates, which an allow an authenticated attacker to execute arbitrary code on a vulnerable system.

Description

Akeo Consulting Rufus 2.16 retrieves updates over HTTP. While Rufus does attempt to perform some basic signature checking of downloaded updates, it does not ensure that the update was signed by a trusted certificate authority (CA). This lack of CA checking allows the use of a self-signed certificate. Because of these two weaknesses, an attacker can subvert the update process to achieve arbitrary code execution.

Impact

An attacker on the same network as, or who can otherwise affect network traffic from, a Rufus user can cause the Rufus update process to execute arbitrary code.

Solution

Apply an update

This issue is addressed in Rufus 2.17.1187. Please also consider the following workarounds:

Don't use built-in update capabilities

Because Rufus does not include the ability to securely install updates, any Rufus updates should be obtained from https://rufus.akeo.ie/ directly, using your web browser.

Avoid untrusted networks

Avoid using untrusted networks, including public WiFi. Using your device on an untrusted network increases the chance of falling victim to a MITM attack.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Akeo ConsultingAffected-29 Aug 2017
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.8AV:A/AC:L/Au:N/C:P/I:P/A:P
Temporal5.2E:F/RL:W/RC:C
Environmental1.3CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • https://insights.sei.cmu.edu/cert/2017/06/the-consequences-of-insecure-software-updates.html
  • https://rufus.akeo.ie/
  • https://github.com/pbatard/rufus/issues/1009
  • https://github.com/pbatard/rufus/commit/c3c39f7f8a11f612c4ebf7affce25ec6928eb1cb

Credit

This issue was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2017-13083
  • Date Public:28 Aug 2017
  • Date First Published:29 Aug 2017
  • Date Last Updated:31 Aug 2017
  • Document Revision:20

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/403768

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-494 Download of Code Without Integrity Check (CWE/SANS Top 25)

Nessus® Vulnerability Scanner

Date Description
2017-10-16 Name : The remote networking device is affected by a heap corruption vulnerability.
File : mikrotik_KRACK.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-11-07 21:25:50
  • Multiple Updates
2017-10-18 17:22:22
  • Multiple Updates
2017-08-31 17:23:12
  • Multiple Updates
2017-08-29 21:21:01
  • Multiple Updates
2017-08-29 17:22:51
  • First insertion