Rapid7 Vulnerability & Exploit Database

Unitrends Enterprise Backup bpserverd Privilege Escalation

Back to Search

Unitrends Enterprise Backup bpserverd Privilege Escalation

Disclosed
03/14/2018
Created
03/19/2019

Description

It was discovered that the Unitrends bpserverd proprietary protocol, as exposed via xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system. This is very similar to exploits/linux/misc/ueb9_bpserverd however it runs against the localhost by dropping a python script on the local file system. Unitrends stopped bpserverd from listening remotely on version 10.

Author(s)

  • Cale Smith
  • Benny Husted
  • Jared Arave
  • h00die

Platform

Linux

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/ueb_bpserverd_privesc
msf exploit(ueb_bpserverd_privesc) > show targets
    ...targets...
msf exploit(ueb_bpserverd_privesc) > set TARGET < target-id >
msf exploit(ueb_bpserverd_privesc) > show options
    ...show and set options...
msf exploit(ueb_bpserverd_privesc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;