Use-after-free vulnerability in Veritas Backup Exec 2014, 15, and 16 allows for remote code execution and denial of service

Use-after-free vulnerability in Veritas Backup Exec 2014, 15, and 16 allows for remote code execution and denial of service

CVE-2017-8895 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before build 14.2.1180.3160, and 16 before FP1, there is a use-after-free vulnerability in multiple agents that can lead to a denial of service or remote code execution. An unauthenticated attacker can use this vulnerability to crash the agent or potentially take control of the agent process and then the system it is running on.

Learn more about our Web Application Penetration Testing UK.