CVE-2020-36167

An issue was discovered in the server in Veritas Backup Exec through 16.2, 20.6 before hotfix 298543, and 21.1 before hotfix 657517. On start-up, it loads the OpenSSL library from the Installation folder. This library in turn attempts to load the /usr/local/ssl/openssl.cnf configuration file, which may not exist. On Windows systems, this path could translate to <drive>:\usr\local\ssl\openssl.cnf. A low privileged user can create a :\usr\local\ssl\openssl.cnf configuration file to load a malicious OpenSSL engine, resulting in arbitrary code execution as SYSTEM when the service starts. This gives the attacker administrator access on the system, allowing the attacker (by default) to access all data, access all installed applications, etc. If the system is also an Active Directory domain controller, then this can affect the entire domain.
References
Link Resource
https://www.veritas.com/content/support/en_US/security/VTS20-010 Vendor Advisory
https://www.kb.cert.org/vuls/id/429301 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:veritas:backup_exec:*:*:*:*:*:*:*:*
cpe:2.3:a:veritas:backup_exec:*:*:*:*:*:*:*:*

Information

Published : 2021-01-05 17:15

Updated : 2021-01-14 08:59


NVD link : CVE-2020-36167

Mitre link : CVE-2020-36167


JSON object : View

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

Advertisement

dedicated server usa

Products Affected

veritas

  • backup_exec