-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2006.0873 -- [Win][UNIX/Linux]
        Symantec Veritas NetBackup PureDisk: PHP update to Address
                      Reported Security Vulnerability
                             30 November 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Symantec Veritas NetBackup PureDisk Remote Office Edition 6.x
Publisher:            Symantec
Operating System:     UNIX variants (UNIX, Linux)
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-5465

Ref:                  AA-2006.0056

Original Bulletin:    http://seer.support.veritas.com/docs/285984.htm

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM06-023 
Nov 28, 2006 
Symantec NetBackup PureDisk: PHP update to Address Reported Security 
Vulnerability

Reference:  http://www.securityfocus.com/bid/20879/

Revision History
none 

Severity
High (configuration dependent) 

Remote Yes
Local No
Authentication Required Yes (to network)
Exploit publicly available No

Overview
Symantec has released an update to address a security concern in PHP, a 
commonly used HTML-embedded scripting language, for Symantec's Veritas 
NetBackup  6.0 PureDisk Remote Office Edition. A heap overflow has been
reported in the version of PHP shipped with the affected product builds listed
below.  The  management interface of Symantec's product is accessible only
through an SSL connection by default.  Depending on configuration, however; an
unauthorized user  could potentially attempt to execute arbitrary code in the
context of the vulnerable server, which runs in non-privileged mode by
default. 

Affected Product/Version
Product Version  Build  Solution(s)
Symantec Veritas NetBackup PureDisk Remote Office Edition (all platforms)
6.0GA, MP1 NB_PDE_60_MP1_S01

Not Affected
Symantec Veritas NetBackup PureDisk Remote Office Edition (all platforms)
6.1

Symantec Response
Symantec engineers have addressed the reported issue and provided Security
updates. Symantec strongly recommends all customers apply the latest security
update  identified above or upgrade to Symantec Veritas NetBackup PureDisk
Remote Office Edition 6.1 to protect against threats of this nature. 
Symantec knows of no exploitation of or adverse customer impact from this
issue. 

The patch is available from: http://support.veritas.com/docs/285984 for
Symantec Veritas NetBackup PureDisk Remote Office Edition 6.0. 

Best Practices
As part of normal best practices, Symantec recommends: 
* Restrict access to administration or management systems to authorized 
  privileged users only 
* Block remote access to all ports not essential for efficient operation 
* Restrict remote access, if required, to trusted/authorized systems only 
* Remove/disable unnecessary accounts or restrict access according to security
  policy as required 
* Run under the principle of least privilege where possible 
* Keep all operating systems and applications updated with the latest vendor
  patches 
* Follow a multi-layered approach to security. Run both firewall and antivirus
  applications, at a minimum, to provide multiple points of detection and 
  protection to both  inbound and outbound threats 
* Deploy network intrusion detection systems to monitor network traffic for 
  signs of anomalous or suspicious activity. This may aid in detection of 
  attacks or malicious  activity related to exploitation of latest
  vulnerabilities 

CVE
CVE-2006-5465 has been assigned to this issue. 
This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org),
which standardizes names for security problems. 
- --------------------------------------
Symantec takes the security and proper functionality of its products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec  follows the principles of responsible disclosure. 
Symantec also subscribes to the vulnerability guidelines outlined by the 
National Infrastructure Advisory Council  (NIAC). Please contact 
secure@symantec.com if you feel you have discovered a potential or actual
security issue with a Symantec product. A Symantec Product  Security team 
member will contact you regarding your submission.

Symantec has developed a Product Vulnerability Handling Process document 
outlining the process we follow in addressing suspected vulnerabilities in our
products.  We support responsible disclosure of all vulnerability information
in a timely manner to protect Symantec customers and the security of the 
Internet as a result of  vulnerability. This document is available from
http://www.symantec.com/security/

Symantec strongly recommends using encrypted email for reporting vulnerability
information to secure@symantec.com. The Symantec Product Security PGP key can
be obtained from http://www.symantec.com/security/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRW41Tyh9+71yA2DNAQIAzAQAlzReBYHzLiZj/EdwkfRw2ZR5eymex6Xk
efi0vSKLr5AHgDFivfj2juhavqqpPvjhVxu1YLIgbqMzAyZUzUAv+X4ZDIQuB6LR
AzFQa6xCbH8VVnUkuKB9zXTKDinqizZ8TH25Ff8ZMRu2J5nUG6tLnw+kWY/ylcLH
ncB19HE/Gpw=
=SpTV
-----END PGP SIGNATURE-----