Operating System:

[WIN]

Published:

17 December 2004

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2004.0781 -- iDEFENSE Security Advisory 12.16.04
          Veritas Backup Exec Agent Browser Registration Request
                       Buffer Overflow Vulnerability
                             17 December 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Veritas Backup Exec 9.1 Agent Browser
Publisher:         iDEFENSE
Operating System:  Windows
Impact:            Administrator Compromise
                   Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2004-1172

Original Bulletin: http://www.idefense.com/application/poi/display?id=169

- --------------------------BEGIN INCLUDED TEXT--------------------

Veritas Backup Exec Agent Browser Registration Request Buffer Overflow
Vulnerability

iDEFENSE Security Advisory 12.16.04
http://www.idefense.com/application/poi/display?id=169
December 16, 2004

I. BACKGROUND

Backup Exec is a next generation backup and restore solution for
Microsoft Windows server environments. More information is available
here:

http://veritas.com/Products/www?c=product&refId=57

II. DESCRIPTION

Remote exploitation of a stack-based buffer overflow vulnerability in
Veritas Backup Exec allows attackers to execute arbitrary code.

The vulnerability specifically exists within the function responsible
for receiving and parsing registration requests. The registration
request packet contains the hostname and connecting TCP port of the
client which is stored in an array on the stack. An attacker can send a
registration request with an overly long hostname value to overflow the
array and take control of the saved return address to execute arbitrary
code.

III. ANALYSIS

Successful exploitation does not require authentication thereby allowing
any remote attacker to execute arbitrary code under the privileges of
the Backup Exec Agent Browser (benetns.exe) process which is usually a
domain administrative account.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in Backup
Exec for Windows Servers 9.1.

V. WORKAROUND

Use a firewall to restrict incoming connections to trusted workstations
running the Backup Exec client software.

VI. VENDOR RESPONSE

8.60.3878 Hotfix 68 - Backup Exec
(Buffer overflow creates a security hole in Agent Browser)

   http://seer.support.veritas.com/docs/273422.htm

9.1.4691 Hotfix 40 - Backup Exec
(Buffer overflow creates a security hole in Agent Browser;
Licensed Storage Central becomes Eval when Backup Exec 9.1 is
uninstalled)
*Requires Backup Exec 9.1.4691 Service Pack 1

   http://seer.support.veritas.com/docs/273420.htm

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
names CAN-2004-1172 to these issues. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

11/02/2004   Initial vendor contact
12/16/2004   Initial vendor response
12/16/2004   Public disclosure

IX. CREDIT

An anonymous contributor and Patrik Karlsson (http://www.cqure.net) are
credited with discovering this vulnerability.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an as is condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.



- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQcIbPyh9+71yA2DNAQIcsgQAmN5CnsZPGb8w2zEfdbWkROT+Ch7kBCSf
nJnhgc0jY8W3sXF8XT2tJrUEv/2P330gkPcCcYJgOU3auztq1B2PzdM4shlIBIaE
1tOaeUgtHFIrdxwTeP0O3jxZNCFWyWCqdGDN8AnWvOP2fFO1hmTxXVhsoxGGRB1n
jmpALR6ww6k=
=smey
-----END PGP SIGNATURE-----