Rapid7 Vulnerability & Exploit Database

Unitrends UEB bpserverd authentication bypass RCE

Back to Search

Unitrends UEB bpserverd authentication bypass RCE

Disclosed
08/08/2017
Created
06/14/2018

Description

It was discovered that the Unitrends bpserverd proprietary protocol, as exposed via xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system.

Author(s)

  • Jared Arave
  • Cale Smith
  • Benny Husted

Platform

Linux

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/misc/ueb9_bpserverd
msf exploit(ueb9_bpserverd) > show targets
    ...targets...
msf exploit(ueb9_bpserverd) > set TARGET < target-id >
msf exploit(ueb9_bpserverd) > show options
    ...show and set options...
msf exploit(ueb9_bpserverd) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;