Vulnerabilities > CVE-2017-3195 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Commvault Edge 11.0.0

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
commvault
CWE-119
critical
nessus
exploit available

Summary

Commvault Edge Communication Service (cvd) prior to version 11 SP7 or version 11 SP6 with hotfix 590 is prone to a stack-based buffer overflow vulnerability that could lead to arbitrary code execution with administrative privileges.

Vulnerable Configurations

Part Description Count
Application
Commvault
7

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionCommVault Edge 11 SP6 - Stack Buffer Overflow (PoC). CVE-2017-3195. Dos exploit for Windows platform
fileexploits/windows/dos/41823.py
idEDB-ID:41823
last seen2017-04-06
modified2017-03-16
platformwindows
port
published2017-03-16
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/41823/
titleCommVault Edge 11 SP6 - Stack Buffer Overflow (PoC)
typedos

Nessus

  • NASL familyWindows
    NASL idCOMMVAULT_11_SP7_LOCAL.NASL
    descriptionThe version of Commvault running on the remote web server is 11 prior to 11 SP7. It is, therefore, affected by multiple vulnerabilities: - A buffer overflow vulnerability exists in the Commvault Edge communication service (cvd). An remote, unauthenticated attacker could achieve arbitrary code execution by sending a specially crafted packet. (CVE-2017-3195) - A command injection vulnerability exists in CVDataPipe.dll. An unauthenticated, remote attacker can exploit this, via a specially crafted message to CreateProcess, to execute arbitrary commands as SYSTEM. (CVE-2017-18044)
    last seen2020-06-01
    modified2020-06-02
    plugin id126988
    published2019-07-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126988
    titleCommvault 11 < 11 SP7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(126988);
      script_version("1.3");
      script_cvs_date("Date: 2019/08/12 17:35:39");
    
      script_cve_id("CVE-2017-3195","CVE-2017-18044");
      script_bugtraq_id(96941);
      script_xref(name:"IAVA", value:"2019-A-0181");
    
      script_name(english:"Commvault 11 < 11 SP7 Multiple Vulnerabilities");
      script_summary(english:"Checks for the product version and service pack.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Commvault install running on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Commvault running on the remote web server is 11 prior
    to 11 SP7. It is, therefore, affected by multiple vulnerabilities:
    
      - A buffer overflow vulnerability exists in the Commvault Edge 
        communication service (cvd). An remote, unauthenticated 
        attacker could achieve arbitrary code execution by sending 
        a specially crafted packet. (CVE-2017-3195)
    
      - A command injection vulnerability exists in CVDataPipe.dll. 
        An unauthenticated, remote attacker can exploit this, via 
        a specially crafted message to CreateProcess, to execute 
        arbitrary commands as SYSTEM. (CVE-2017-18044)");
      # https://www.securifera.com/advisories/cve-2017-18044/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f582085c");
      # http://kb.commvault.com/article/SEC0013
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e7d23884");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Commvault v11 SP6 and install hotfix 590, v11 SP7 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-3195");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Commvault Communications Service (cvd) Command Injection');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/25");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:commvault:commvault");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("commvault_win_installed.nbin");
      script_require_keys("installed_sw/Commvault");
    
      exit(0);
    }
    
    include("vcf.inc");
    include("vcf_extras.inc");
    
    app_info = vcf::commvault::get_app_info_windows();
    
    constraints = [{"min_version" : "11", "fixed_version": "11.0.0.6.590", "fixed_display":"11 SP6 & hotfix 590 / 11 SP7"}];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, strict:FALSE);
    
  • NASL familyMisc.
    NASL idCOMMVAULT_11_SP7.NASL
    descriptionThe version of Commvault running on the remote web server is 11 prior to 11 SP7. It is, therefore, affected by multiple vulnerabilities: - A buffer overflow vulnerability exists in the Commvault Edge communication service (cvd). An remote, unauthenticated attacker could achieve arbitrary code execution by sending a specially crafted packet. (CVE-2017-3195) - A command injection vulnerability exists in CVDataPipe.dll. An unauthenticated, remote attacker can exploit this, via a specially crafted message to CreateProcess, to execute arbitrary commands as SYSTEM. (CVE-2017-18044)
    last seen2020-06-01
    modified2020-06-02
    plugin id125782
    published2019-06-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125782
    titleCommvault 11 < 11 SP7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(125782);
      script_version("1.4");
      script_cvs_date("Date: 2019/07/25  7:07:22");
    
      script_cve_id("CVE-2017-3195","CVE-2017-18044");
      script_bugtraq_id(96941);
      script_xref(name:"IAVA", value:"2019-A-0181");
    
      script_name(english:"Commvault 11 < 11 SP7 Multiple Vulnerabilities");
      script_summary(english:"Checks for the product version and service pack.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The Commvault install running on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Commvault running on the remote web server is 11 prior
    to 11 SP7. It is, therefore, affected by multiple vulnerabilities:
    
      - A buffer overflow vulnerability exists in the Commvault Edge 
        communication service (cvd). An remote, unauthenticated 
        attacker could achieve arbitrary code execution by sending 
        a specially crafted packet. (CVE-2017-3195)
    
      - A command injection vulnerability exists in CVDataPipe.dll. 
        An unauthenticated, remote attacker can exploit this, via 
        a specially crafted message to CreateProcess, to execute 
        arbitrary commands as SYSTEM. (CVE-2017-18044)");
      # https://www.securifera.com/advisories/cve-2017-18044/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f582085c");
      # http://kb.commvault.com/article/SEC0013
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e7d23884");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Commvault v11 SP6 and install hotfix 590, v11 SP7 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-3195");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Commvault Communications Service (cvd) Command Injection');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/07");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:commvault:commvault");
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("commvault_web_console_detect.nbin");
      script_require_keys("installed_sw/Commvault", "Settings/ParanoidReport");
      script_require_ports("Services/www", 80, 443);
    
      exit(0);
    }
    
    include("http.inc");
    include("vcf.inc");
    include("vcf_extras.inc");
    
    # Can't detect hotfix
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    port = get_http_port(default:80);
    
    # get_app_info wrapper converts version string to <version>-SP<service pack>
    # for ease of writing constraints
    app = vcf::commvault::get_webapp_info(port:port);
    
    constraints = [{"min_version" : "11", "fixed_version" : "11-SP7", "fixed_display":"11 SP6 & hotfix 590 / 11 SP7"}];
    
    vcf::check_version_and_report(app_info:app, constraints:constraints, severity:SECURITY_HOLE, strict:FALSE);