Description

An issue was discovered in Acronis Cyber Backup before 12.5 Build 16342. Some API endpoints on port 9877 under /api/ams/ accept an additional custom Shard header. The value of this header is afterwards used in a separate web request issued by the application itself. This can be abused to conduct SSRF attacks against otherwise unreachable Acronis services that are bound to localhost such as the NotificationService on 127.0.0.1:30572.

INFO

Published Date :

Sept. 21, 2020, 2:15 p.m.

Last Modified :

Oct. 1, 2020, 3:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-16171 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-16171 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Acronis cyber_backup
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-16171.

URL Resource
http://seclists.org/fulldisclosure/2020/Sep/33 Exploit Mailing List Third Party Advisory
https://www.rcesecurity.com/2020/09/CVE-2020-16171-Exploiting-Acronis-Cyber-Backup-for-Fun-and-Emails/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Good resources about web security that I have read.

bugbounty bugbounty-writeups bugbountytips web-security web-security-research tools hacking

Updated: 4 months, 1 week ago
25 stars 3 fork 3 watcher
Born at : Aug. 20, 2020, 8:57 p.m. This repo has been linked 6 different CVEs too.

Security Advisories

Python

Updated: 11 months, 1 week ago
32 stars 4 fork 4 watcher
Born at : April 30, 2019, 3:15 p.m. This repo has been linked 66 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16171 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16171 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Sep/33 No Types Assigned http://seclists.org/fulldisclosure/2020/Sep/33 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.rcesecurity.com/2020/09/CVE-2020-16171-Exploiting-Acronis-Cyber-Backup-for-Fun-and-Emails/ No Types Assigned https://www.rcesecurity.com/2020/09/CVE-2020-16171-Exploiting-Acronis-Cyber-Backup-for-Fun-and-Emails/ Third Party Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:acronis:cyber_backup:*:*:*:*:*:*:*:* versions up to (including) 12.5
    Added CPE Configuration OR *cpe:2.3:a:acronis:cyber_backup:12.5:-:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:10130:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:10330:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:11010:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:13160:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:13400:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:14280:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:14330:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:16180:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:16318:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:16327:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:7641:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:7970:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:8850:*:*:*:*:*:* *cpe:2.3:a:acronis:cyber_backup:12.5:9010:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16171 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-16171 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.63 }} 1.53%

score

0.93302

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability