Remote code execution in Veritas BackupExec



Published: 2017-05-26
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-8895
CWE-ID CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Backup Exec
Client/Desktop applications / Multimedia software

Vendor Veritas Technologies

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free error

EUVDB-ID: #VU6778

Risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-8895

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The weakness exists due to use-after-free error when handling malicious data. A remote attacker can send specially crafted NDMP data over SSL to TCP port 10000, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 2014 14.1.1187.1126, 15 14.2.1180.3160, 16 FP1 (16.0.1142.1327).

Vulnerable software versions

Backup Exec: 14.1 - 2014 SP2

External links

http://www.veritas.com/content/support/en_US/security/VTS17-006.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###