Rapid7 Vulnerability & Exploit Database

Veritas Backup Exec Windows Remote Agent Overflow

Back to Search

Veritas Backup Exec Windows Remote Agent Overflow

Disclosed
06/22/2005
Created
05/30/2018

Description

This module exploits a stack buffer overflow in the Veritas BackupExec Windows Agent software. This vulnerability occurs when a client authentication request is received with type '3' and a long password argument. Reliable execution is obtained by abusing the stack buffer overflow to smash a SEH pointer.

Author(s)

  • hdm <x@hdm.io>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/backupexec/remote_agent
msf exploit(remote_agent) > show targets
    ...targets...
msf exploit(remote_agent) > set TARGET < target-id >
msf exploit(remote_agent) > show options
    ...show and set options...
msf exploit(remote_agent) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;