Lucene search

K
nessusThis script is Copyright (C) 2015-2022 Tenable Network Security, Inc.NETVAULT_CVE-2015-4067_REMOTE_HBOF.NASL
HistoryJun 05, 2015 - 12:00 a.m.

Dell NetVault Backup 10.0.x < 10.0.5 RCE

2015-06-0500:00:00
This script is Copyright (C) 2015-2022 Tenable Network Security, Inc.
www.tenable.com
87

The Dell NetVault Backup installed on the remote host is version 10.0.x prior to 10.0.5. It is, therefore, affected by the following vulnerabilities :

  • A flaw exists in the libnv6 module due to an integer overflow condition. A remote attacker, by manipulating a serialized object’s template string specifiers, can exploit this to cause an overflow, resulting in a denial of service or the execution of arbitrary code.
    (CVE-2015-4067)

  • A denial of service vulnerability exists in nvpmgr.exe related to the handling of specially crafted strings, which a remote attacker can exploit to cause crash.
    (CVE-2015-5696)

Note that both of these issues may be caused by the same underlying flaw and are both fixed by upgrading to the version specified by Dell.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(84006);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2015-4067", "CVE-2015-5696");
  script_bugtraq_id(74841);
  script_xref(name:"EDB-ID", value:"37739");

  script_name(english:"Dell NetVault Backup 10.0.x < 10.0.5 RCE");

  script_set_attribute(attribute:"synopsis", value:
"The remote backup server is affected by a remote code execution
vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Dell NetVault Backup installed on the remote host is version
10.0.x prior to 10.0.5. It is, therefore, affected by the following
vulnerabilities :

  - A flaw exists in the libnv6 module due to an integer
    overflow condition. A remote attacker, by manipulating a
    serialized object's template string specifiers, can
    exploit this to cause an overflow, resulting in a denial
    of service or the execution of arbitrary code.
    (CVE-2015-4067)

  - A denial of service vulnerability exists in nvpmgr.exe
    related to the handling of specially crafted strings,
    which a remote attacker can exploit to cause crash.
    (CVE-2015-5696)

Note that both of these issues may be caused by the same underlying
flaw and are both fixed by upgrading to the version specified by Dell.");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-15-240/");
  # http://documents.software.dell.com/netvault-backup/10.0.5/release-notes/resolved-issues
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9ac90bf8");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Dell NetVault Backup 10.0.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/05/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/04/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/06/05");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:dell:netvault_backup");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gain a shell remotely");

  script_copyright(english:"This script is Copyright (C) 2015-2022 Tenable Network Security, Inc.");

  script_dependencies("netvault_detect.nasl");
  script_require_ports("Services/nvpmgr");

  exit(0);
}

include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');

appname = "Dell NetVault";
port    = get_kb_item_or_exit("Services/nvpmgr");
nvver   = get_kb_item_or_exit("NetVault/"+port+"/NVVersion");
dispver = get_kb_item_or_exit("NetVault/"+port+"/DisplayVersion");
cover   = 10000;
if(report_paranoia > 1)
  cover = 9000; 

# Versions 10.0.0+ < 10.0.5
if(int(nvver) >= cover && int(nvver) < 10005)
{
  report = NULL;
  if(report_verbosity > 0)
  {
    report =
      '\n  Installed version : ' + dispver +
      '\n  Fixed version     : 10.0.5.0'+
      '\n';
  }
  security_hole(port:port,extra:report);
  exit(0);
}
else
  audit(AUDIT_LISTEN_NOT_VULN, appname, port);
VendorProductVersionCPE
dellnetvault_backupcpe:/a:dell:netvault_backup