12 results (0.005 seconds)

CVSS: 9.8EPSS: 76%CPEs: 1EXPL: 2

An issue was discovered in Veritas Backup Exec before 21.2. It supports multiple authentication schemes: SHA authentication is one of these. This authentication scheme is no longer used in current versions of the product, but hadn't yet been disabled. An attacker could remotely exploit this scheme to gain unauthorized access to an Agent and execute privileged commands. Se detectó un problema en Veritas Backup Exec versiones anteriores a 21.2. • http://packetstormsecurity.com/files/168506/Veritas-Backup-Exec-Agent-Remote-Code-Execution.html https://www.veritas.com/content/support/en_US/security/VTS21-001#issue1 https://www.veritas.com/content/support/en_US/security/VTS21-001 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/veritas/beagent_sha_auth_rce.rb • CWE-287: Improper Authentication •

CVSS: 9.0EPSS: 70%CPEs: 1EXPL: 2

An issue was discovered in Veritas Backup Exec before 21.2. The communication between a client and an Agent requires successful authentication, which is typically completed over a secure TLS communication. However, due to a vulnerability in the SHA Authentication scheme, an attacker is able to gain unauthorized access and complete the authentication process. Subsequently, the client can execute data management protocol commands on the authenticated connection. The attacker could use one of these commands to execute an arbitrary command on the system using system privileges. • http://packetstormsecurity.com/files/168506/Veritas-Backup-Exec-Agent-Remote-Code-Execution.html https://www.veritas.com/content/support/en_US/security/VTS21-001#issue3 https://www.veritas.com/content/support/en_US/security/VTS21-001 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/veritas/beagent_sha_auth_rce.rb • CWE-287: Improper Authentication •

CVSS: 8.1EPSS: 74%CPEs: 1EXPL: 2

An issue was discovered in Veritas Backup Exec before 21.2. The communication between a client and an Agent requires successful authentication, which is typically completed over a secure TLS communication. However, due to a vulnerability in the SHA Authentication scheme, an attacker is able to gain unauthorized access and complete the authentication process. Subsequently, the client can execute data management protocol commands on the authenticated connection. By using crafted input parameters in one of these commands, an attacker can access an arbitrary file on the system using System privileges. • http://packetstormsecurity.com/files/168506/Veritas-Backup-Exec-Agent-Remote-Code-Execution.html https://www.veritas.com/content/support/en_US/security/VTS21-001#issue2 https://www.veritas.com/content/support/en_US/security/VTS21-001 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/veritas/beagent_sha_auth_rce.rb • CWE-287: Improper Authentication •

CVSS: 10.0EPSS: 38%CPEs: 3EXPL: 1

In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before build 14.2.1180.3160, and 16 before FP1, there is a use-after-free vulnerability in multiple agents that can lead to a denial of service or remote code execution. An unauthenticated attacker can use this vulnerability to crash the agent or potentially take control of the agent process and then the system it is running on. En Veritas Backup Exec 2014 anteriores a la compilación 14.1.1187.1126, 15 anteriores a la compilación 14.2.1180.3160, y 16 anteriores a FP1, hay una vulnerabilidad de uso después de la liberación en varios agentes que puede dar lugar a una denegación de servicio o ejecución remota de código. Un atacante autenticado puede utilizar esta vulnerabilidad para terminar abruptamente el agente o potencialmente tomar el control del proceso del agente y posteriormente del sistema en el que se está ejecutando • https://www.exploit-db.com/exploits/42282 http://www.securityfocus.com/bid/98386 http://www.securitytracker.com/id/1038561 https://www.veritas.com/content/support/en_US/security/VTS17-006.html#Issue1 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 97%CPEs: 57EXPL: 3

VERITAS Backup Exec for Windows Servers 8.6 through 10.0, Backup Exec for NetWare Servers 9.0 and 9.1, and NetBackup for NetWare Media Server Option 4.5 through 5.1 uses a static password during authentication from the NDMP agent to the server, which allows remote attackers to read and write arbitrary files with the backup server. • https://www.exploit-db.com/exploits/1147 http://secunia.com/advisories/16403 http://securityresponse.symantec.com/avcenter/security/Content/2005.08.12b.html http://securitytracker.com/id?1014662 http://www.kb.cert.org/vuls/id/378957 http://www.securityfocus.com/bid/14551 http://www.us-cert.gov/cas/techalerts/TA05-224A.html http://www.vupen.com/english/advisories/2005/1387 https://exchange.xforce.ibmcloud.com/vulnerabilities/21793 •