CVE-2017-8895

critical

Description

In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before build 14.2.1180.3160, and 16 before FP1, there is a use-after-free vulnerability in multiple agents that can lead to a denial of service or remote code execution. An unauthenticated attacker can use this vulnerability to crash the agent or potentially take control of the agent process and then the system it is running on.

References

https://www.veritas.com/content/support/en_US/security/VTS17-006.html#Issue1

https://www.exploit-db.com/exploits/42282/

http://www.securitytracker.com/id/1038561

http://www.securityfocus.com/bid/98386

Details

Source: Mitre, NVD

Published: 2017-05-10

Updated: 2021-08-12

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical