// For flags

CVE-2005-0773

Veritas Backup Exec Windows - Remote Agent Overflow

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Stack-based buffer overflow in VERITAS Backup Exec Remote Agent 9.0 through 10.0 for Windows, and 9.0.4019 through 9.1.307 for Netware allows remote attackers to execute arbitrary code via a CONNECT_CLIENT_AUTH request with authentication method type 3 (Windows credentials) and a long password argument.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2005-03-18 CVE Reserved
  • 2005-06-18 CVE Published
  • 2010-07-03 First Exploit
  • 2024-06-05 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0.4019
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0.4019"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0.4170
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0.4170"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0.4172
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0.4172"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0.4174
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0.4174"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0.4202
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0.4202"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0_rev.4367
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0_rev.4367"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0_rev.4367_sp1
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0_rev.4367_sp1"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0_rev.4454
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0_rev.4454"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0_rev.4454_sp1
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0_rev.4454_sp1"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.306
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.306"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.307
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.307"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.1067.2
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.1067.2"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.1067.3
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.1067.3"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.1127.1
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.1127.1"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.1151.1
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.1151.1"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.1152
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.1152"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.1152.4
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.1152.4"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1.1154
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1.1154"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1_rev.4691
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1_rev.4691"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1_rev.4691_sp2
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1_rev.4691_sp2"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
10.0_rev.5484
Search vendor "Symantec Veritas" for product "Backup Exec" and version "10.0_rev.5484"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
10.0_rev.5484_sp1
Search vendor "Symantec Veritas" for product "Backup Exec" and version "10.0_rev.5484_sp1"
-
Affected