Multiple vulnerabilities in Veritas APTARE



Published: 2020-10-19
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-27156
CVE-2020-27157
CWE-ID CWE-285
CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
APTARE
Other software / Other software solutions

Vendor Veritas Technologies

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authorization

EUVDB-ID: #VU47707

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27156

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to improper authorization check. A remote attacker can execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APTARE: before 10.5

External links

http://www.veritas.com/content/support/en_US/security/VTS20-006#issue1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authentication

EUVDB-ID: #VU47708

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27157

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker can send a specially crafted request, log in to the application and gain access to the data and functionality.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APTARE: before 10.5

External links

http://www.veritas.com/content/support/en_US/security/VTS20-006#issue2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###