veritas backup-exec CVE-2021-27877 is a vulnerability in Veritas Backup Exec
Published on March 1, 2021

An issue was discovered in Veritas Backup Exec before 21.2. It supports multiple authentication schemes: SHA authentication is one of these. This authentication scheme is no longer used in current versions of the product, but hadn't yet been disabled. An attacker could remotely exploit this scheme to gain unauthorized access to an Agent and execute privileged commands.

Vendor Advisory NVD

Known Exploited Vulnerability

This Veritas Backup Exec Agent Improper Authentication Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Veritas Backup Exec (BE) Agent contains an improper authentication vulnerability that could allow an attacker unauthorized access to the BE Agent via SHA authentication scheme.

The following remediation steps are recommended / required by April 28, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2021-27877 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is an authentification Vulnerability?

When an actor claims to have a given identity, the software does not prove or insufficiently proves that the claim is correct.

CVE-2021-27877 has been classified to as an authentification vulnerability or weakness.


Products Associated with CVE-2021-27877

You can be notified by stack.watch whenever vulnerabilities like CVE-2021-27877 are published in these products:

 

What versions of Backup Exec are vulnerable to CVE-2021-27877?