Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006) - Nessus

Critical   Plugin ID: 101294

This page contains detailed information about the Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 101294
Name: Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006)
Filename: veritas_backup_exec_remote_agent_VTS17-006.nasl
Vulnerability Published: 2017-05-10
This Plugin Published: 2017-07-07
Last Modification Time: 2021-03-12
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Windows
Dependencies: veritas_backup_exec_remote_agent_installed.nbin
Required KB Items [?]: installed_sw/Veritas Backup Exec Remote Agent, SMB/Registry/Enumerated

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-05-10
Patch Published: 2017-05-10
CVE [?]: CVE-2017-8895
CPE [?]: cpe:/a:veritas:backup_exec_remote_agent

Synopsis

A remote data protection agent installed on the remote host is affected by a remote code execution vulnerability.

Description

The version of Vertias Backup Exec Remote Agent installed on the remote Windows host is 14.1.x prior to 14.1.1786.1126, 14.2.x prior to 14.2.1180.3160, or 16.0.x prior to 16.0.1142.1327. It is, therefore, affected by a remote code execution vulnerability due to a use-after-free error that is triggered when creating SSL/TLS wrapped NDMP sessions. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code with SYSTEM level privileges.

Solution

Upgrade to Veritas Backup Exec Remote Agent version 14.1.1786.1126 / 14.2.1180.3160 / 16.0.1142.1327, or later.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006) vulnerability:

  1. Metasploit: exploit/windows/backupexec/ssl_uaf
    [Veritas/Symantec Backup Exec SSL NDMP Connection Use-After-Free]
  2. Exploit-DB: exploits/windows/remote/42282.rb
    [EDB-42282: Veritas/Symantec Backup Exec - SSL NDMP Connection Use-After-Free (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the veritas_backup_exec_remote_agent_VTS17-006.nasl nessus plugin source code. This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(101294);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/03/12");

  script_cve_id("CVE-2017-8895");
  script_bugtraq_id(98386);
  script_xref(name:"IAVA", value:"2017-A-0197-S");
  script_xref(name:"EDB-ID", value:"42282");

  script_name(english:"Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006)");
  script_summary(english:"Checks the version of Veritas Backup Exec Remote Agent.");

  script_set_attribute(attribute:"synopsis", value:
"A remote data protection agent installed on the remote host is
affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Vertias Backup Exec Remote Agent installed on the
remote Windows host is 14.1.x prior to 14.1.1786.1126, 14.2.x prior to
14.2.1180.3160, or 16.0.x prior to 16.0.1142.1327. It is, therefore,
affected by a remote code execution vulnerability due to a
use-after-free error that is triggered when creating SSL/TLS wrapped
NDMP sessions. An unauthenticated, remote attacker can exploit this to
cause a denial of service condition or the execution of arbitrary code
with SYSTEM level privileges.");
  script_set_attribute(attribute:"see_also", value:"https://www.veritas.com/content/support/en_US/security/VTS17-006.html");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2017/May/93");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Veritas Backup Exec Remote Agent version 14.1.1786.1126 /
14.2.1180.3160 / 16.0.1142.1327, or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Veritas/Symantec Backup Exec SSL NDMP Connection Use-After-Free');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/05/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:veritas:backup_exec_remote_agent");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("veritas_backup_exec_remote_agent_installed.nbin");
  script_require_keys("installed_sw/Veritas Backup Exec Remote Agent", "SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}

include("vcf.inc");

get_kb_item_or_exit("SMB/Registry/Enumerated");

app_info = vcf::get_app_info(app:"Veritas Backup Exec Remote Agent", win_local:TRUE);

constraints = [
  { "min_version" : "14.1", "fixed_version" : "14.1.1786.1126" },
  { "min_version" : "14.2", "fixed_version" : "14.2.1180.3160" },
  { "min_version" : "16.0", "fixed_version" : "16.0.1142.1327" }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/veritas_backup_exec_remote_agent_VTS17-006.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\veritas_backup_exec_remote_agent_VTS17-006.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/veritas_backup_exec_remote_agent_VTS17-006.nasl

Go back to menu.

How to Run


Here is how to run the Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006) plugin ID 101294.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl veritas_backup_exec_remote_agent_VTS17-006.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a veritas_backup_exec_remote_agent_VTS17-006.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - veritas_backup_exec_remote_agent_VTS17-006.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state veritas_backup_exec_remote_agent_VTS17-006.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: IAVA | Information Assurance Vulnerability Alert:
  • 2017-A-0197-S
See also: Similar and related Nessus plugins:
  • 18551 - VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow
  • 16230 - Veritas Backup Exec Agent Browser 8.x < 8.60.3878 HF 68 / 9.0.x < 9.0.4454 HF 30 / 9.1.x < 9.1.4691 HF 40 RCE
  • 16232 - VERITAS Backup Exec Agent Browser Registration Request Remote Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file veritas_backup_exec_remote_agent_VTS17-006.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.