Vulnerabilities > CVE-2015-6552 - Improper Access Control vulnerability in Veritas Netbackup and Netbackup Appliance

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
veritas
CWE-284
critical
nessus

Summary

The management-services protocol implementation in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to make arbitrary RPC calls via unspecified vectors.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Signature Spoofing by Key Theft
    An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

NASL familyWindows
NASL idVERITAS_NETBACKUP_VTS16-001.NASL
descriptionThe Veritas NetBackup installation on the remote Windows host is 7.x prior to version 7.7.2 or is missing a vendor supplied hotfix. It is, therefore, affected by multiple vulnerabilities : - A remote command execution vulnerability exists in the bpcd service due to a failure to properly sanitize user-supplied input. An unauthenticated, remote attacker can exploit this to execute arbitrary commands. (CVE-2015-6550) - An information disclosure vulnerability exists due to insufficient protection of communication between the NBU server and the administration console. A man-in-the-middle attacker can exploit this to disclose sensitive information including login credentials. (CVE-2015-6551) - An unspecified flaw exists that allows a remote attacker to execute arbitrary RPC calls. (CVE-2015-6552)
last seen2020-06-01
modified2020-06-02
plugin id91126
published2016-05-13
reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/91126
titleVeritas NetBackup 7.x < 7.7.2 Multiple Vulnerabilities (VTS16-001)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(91126);
  script_version("1.10");
  script_cvs_date("Date: 2019/11/19");

  script_cve_id("CVE-2015-6550", "CVE-2015-6551", "CVE-2015-6552");

  script_name(english:"Veritas NetBackup 7.x < 7.7.2 Multiple Vulnerabilities (VTS16-001)");
  script_summary(english:"Checks the version and hotfixes of NetBackup.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has a back-up management application installed that is
affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Veritas NetBackup installation on the remote Windows host is 7.x
prior to version 7.7.2 or is missing a vendor supplied hotfix. It is,
therefore, affected by multiple vulnerabilities :

  - A remote command execution vulnerability exists in the
    bpcd service due to a failure to properly sanitize
    user-supplied input. An unauthenticated, remote attacker
    can exploit this to execute arbitrary commands.
    (CVE-2015-6550)

  - An information disclosure vulnerability exists due to
    insufficient protection of communication between the NBU
    server and the administration console. A
    man-in-the-middle attacker can exploit this to disclose
    sensitive information including login credentials.
    (CVE-2015-6551)

  - An unspecified flaw exists that allows a remote attacker
    to execute arbitrary RPC calls. (CVE-2015-6552)");
  script_set_attribute(attribute:"see_also", value:"https://www.veritas.com/content/support/en_US/security/VTS16-001.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Veritas NetBackup version 7.7.2 or later. Alternatively,
apply the vendor-supplied hotfix as referenced in the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-6552");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/04/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/04/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/05/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:veritas:netbackup");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("veritas_netbackup_installed.nbin");
  script_require_keys("installed_sw/NetBackup");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("install_func.inc");

app = "NetBackup";

install = get_single_install(
  app_name : app,
  exit_if_unknown_ver : TRUE
);
path    = install["path"];
version = install["version"];
type    = install["Install type"];
patches = install["Patches"];

port = get_kb_item('SMB/transport');
if (!port) port = 445;

hotfix = NULL;
fix = NULL;

if (report_paranoia == 2) potential = TRUE;
else potential = FALSE;

if (version =~ "^7\.7\.2(\.0)?$")
{
  if (potential) hotfix = "ET3871154";
}
else if (version =~ "^7\.7\.1(\.0)?$")
{
  fix = "7.7.2";
  if (potential) hotfix = "ET3871154";
}
else if (version =~ "^7\.7(\.0)?(\.0)?$")
{
  hotfix = "ET3864869";
}
else if (version =~ "^7\.6\.1(\.[0-2])?$")
{
  if (version =~ "^7\.6\.1(\.[01])?$")
    fix = "7.6.1.2";
  hotfix = "ET3865353";
}
else if (version =~ "^7\.6\.0(\.[0-4])?$")
{
  if (version =~ "^7\.6\.0(\.[0-3])?$")
    fix = "7.6.0.4";
  hotfix = "ET3865357";
}
else if (version =~ "^(7\.5\.0(\.[0-7])?$|7\.[01]\.)")
{
  if (version =~ "^(7\.5\.0(\.[0-6])?$|7\.[01]\.)")
    fix = "7.5.0.7";
  hotfix = "ET3865362";
}
else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);

vuln = FALSE;
missing = FALSE;

if (hotfix && (empty_or_null(patches) || hotfix >!< patches)) missing = TRUE;

if (fix && missing) # Needs upgrade + hotfix
{
  report =
    '\n  Path                  : ' + path    +
    '\n  Installed version     : ' + version +
    '\n  Installed type        : ' + type    +
    '\n  Minimum fixed version : ' + fix     +
    '\n  Missing hotfix        : ' + hotfix  + '\n';
  vuln = TRUE;
}
else if (fix) # Just needs upgrade
{
  report =
    '\n  Path                  : ' + path    +
    '\n  Installed version     : ' + version +
    '\n  Installed type        : ' + type    +
    '\n  Minimum fixed version : ' + fix     + '\n';
  vuln = TRUE;
}
else if (missing) # Missing hotfix
{
  report =
    '\n  Path              : ' + path    +
    '\n  Installed version : ' + version +
    '\n  Installed type    : ' + type    +
    '\n  Missing hotfix    : ' + hotfix  + '\n';
  vuln = TRUE;
}

if (potential)
{
  report += '\n  Please note that this hotfix only applies in environments where the Java' +
            '\n  interface is used to communicate with backend systems.\n';
}

if (vuln)
{
  if (report_verbosity > 0) security_hole(port:0, extra:report);
  else security_hole(0);
}
else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);