Dell NetVault Backup 10.0.x < 10.0.5 RCE

critical Nessus Plugin ID 84006

Synopsis

The remote backup server is affected by a remote code execution vulnerability.

Description

The Dell NetVault Backup installed on the remote host is version 10.0.x prior to 10.0.5. It is, therefore, affected by the following vulnerabilities :

- A flaw exists in the libnv6 module due to an integer overflow condition. A remote attacker, by manipulating a serialized object's template string specifiers, can exploit this to cause an overflow, resulting in a denial of service or the execution of arbitrary code.
(CVE-2015-4067)

- A denial of service vulnerability exists in nvpmgr.exe related to the handling of specially crafted strings, which a remote attacker can exploit to cause crash.
(CVE-2015-5696)

Note that both of these issues may be caused by the same underlying flaw and are both fixed by upgrading to the version specified by Dell.

Solution

Upgrade to Dell NetVault Backup 10.0.5 or later.

See Also

https://www.zerodayinitiative.com/advisories/ZDI-15-240/

http://www.nessus.org/u?9ac90bf8

Plugin Details

Severity: Critical

ID: 84006

File Name: netvault_CVE-2015-4067_remote_hbof.nasl

Version: 1.7

Type: remote

Published: 6/5/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:dell:netvault_backup

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2015

Vulnerability Publication Date: 5/26/2015

Reference Information

CVE: CVE-2015-4067, CVE-2015-5696

BID: 74841