CVE-2022-36996

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with access to a NetBackup Client could remotely gather information about any host known to a NetBackup Primary server.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:veritas:flex_appliance:1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:1.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_scale:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_scale:2.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:10.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:4.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:4.1:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release3:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release3:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release2:*:*:*:*:*:*

History

02 Mar 2023, 16:33

Type Values Removed Values Added
CPE cpe:2.3:a:veritas:netbackup_appliance:5.0:*:*:*:*:*:*:*

09 Aug 2022, 12:33

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CPE cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release3:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.1:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release1:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:10.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.1.2:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:1.3:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release1:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_scale:2.1:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release2:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0.2:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release2:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.2:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release3:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:4.1:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release2:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.2:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:1.2:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release2:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:4.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_scale:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:5.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3.0.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://www.veritas.com/content/support/en_US/security/VTS22-004#m6 - (MISC) https://www.veritas.com/content/support/en_US/security/VTS22-004#m6 - Patch, Vendor Advisory
First Time Veritas flex Appliance
Veritas flex Scale
Veritas netbackup
Veritas netbackup Appliance
Veritas

28 Jul 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-28 01:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36996

Mitre link : CVE-2022-36996

CVE.ORG link : CVE-2022-36996


JSON object : View

Products Affected

veritas

  • netbackup_appliance
  • netbackup
  • flex_appliance
  • flex_scale