Vulnerability CVE-2017-12477


Published: 2017-08-07

Description:
It was discovered that the bpserverd proprietary protocol in Unitrends Backup (UB) before 10.0.0, as invoked through xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system.

See advisories in our WLB2 database:
Topic
Author
Date
High
Unitrends UEB 9.1 Unitrends bpserverd Remote Command Execution
Multiple
06.10.2017
High
Unitrends UEB bpserverd Authentication Bypass / Remote Command Execution
Multiple
22.10.2017

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Unitrends -> Backup 

 References:
https://support.unitrends.com/UnitrendsBackup/s/article/000005755
https://www.exploit-db.com/exploits/43031/

Copyright 2024, cxsecurity.com

 

Back to Top