// For flags

CVE-2021-44682

Veritas Enterprise Vault EVStorageQueueBroker Deserialization of Untrusted Data Remote Code Execution Vulnerability

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue (6 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14079).

Se ha detectado un problema (6 de 6) en Veritas Enterprise Vault versiones hasta 14.1.2. Al iniciarse, la aplicaciĆ³n Enterprise Vault inicia varios servicios que escuchan en puertos TCP aleatorios de .NET Remoting para posibles comandos de aplicaciones cliente. Estos servicios TCP pueden ser explotados debido al comportamiento de deserializaciĆ³n que es inherente al servicio .NET Remoting. Un atacante malicioso puede explotar tanto los servicios TCP Remoting como los servicios IPC locales en el Enterprise Vault Server. Esta vulnerabilidad es mitigada al configurar apropiadamente los servidores y el firewall como es descrito en la alerta de seguridad del proveedor para esta vulnerabilidad (VTS21-003, ZDI-CAN-14079)

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Veritas Enterprise Vault. Authentication is not required to exploit this vulnerability.
The specific flaw exists within EVStorageQueueBroker.exe. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the Enterprise Vault Storage Service.

*Credits: Markus Wulftange (@mwulftange)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-12-06 CVE Reserved
  • 2021-12-06 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-21 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Veritas
Search vendor "Veritas"
Enterprise Vault
Search vendor "Veritas" for product "Enterprise Vault"
<= 14.1.2
Search vendor "Veritas" for product "Enterprise Vault" and version " <= 14.1.2"
-
Affected