RClone 1.59.x < 1.68.2 Privilege Escalation (macOS)

medium Nessus Plugin ID 211735

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by a privilege escalation vulnerability.

Description

The version of rclone installed on the remote macOS / Mac OS X host is prior to 1.68.2. It is, therefore, affected by a privilege escalation vulnerability due to insecure handling of symlinks with --links and --metadata while copying to local disk. This vulnerability could allow unprivileged users to indirectly modify ownership and permissions on symlink target files when a superuser or privileged process performs a copy. This vulnerability could enable privilege escalation and unauthorized access to critical system files (e.g., /etc/shadow), compromising system integrity, confidentiality, and availability. An unprivileged user can create a symlink to /etc/sudoers, /etc/shadow or similar and wait for a privileged user or process to copy/backup/mirror users data (using --links and --metadata) resulting in the unprivileged user now owning the file symlinked to.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to rclone to version 1.68.2 or later.

See Also

http://www.nessus.org/u?34f860d4

https://rclone.org/changelog/#v1-68-2-2024-11-15

Plugin Details

Severity: Medium

ID: 211735

File Name: macosx_rclone_1_6_8.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 11/22/2024

Updated: 11/25/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-52522

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS v4

Risk Factor: Medium

Base Score: 5.4

Threat Score: 2

Threat Vector: CVSS:4.0/E:U

Vector: CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L

Vulnerability Information

CPE: cpe:/a:rclone:rclone

Required KB Items: installed_sw/rclone, Host/MacOSX/Version, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2024

Vulnerability Publication Date: 11/15/2024

Reference Information

CVE: CVE-2024-52522

IAVB: 2024-B-0181