-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0220 -- [Win]
       Multiple vulnerabilities in the Backup Exec 11d and 12.0 for
                         Windows Servers scheduler
                             29 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Symantec Backup Exec for Windows 11d 11.0.6235
                      Symantec Backup Exec for Windows 11d 11.0.7170
                      Symantec Backup Exec for Windows 12 12.0.1364
Publisher:            Symantec
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
                      Overwrite Arbitrary Files
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6017 CVE-2007-6016

Original Bulletin:    http://support.veritas.com/docs/300471

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec Security Advisory SYM08-007

28 February, 2008

Symantec's Backup Exec for Windows Server:  Multiple Vulnerabilities
in Scheduler

Revision History
None

Severity
Medium

Requirements	 
Remote Access	Yes
Local Access	No
Authentication Required	Authenticated user involvment required
Exploited publicly available	No

Overview
Vulnerabilities were reported in an ActiveX control that Symantec's
Backup Exec for Windows Servers (BEWS) installs with its scheduler.
Exploitation of these issues could possibly lead to unauthorized
information disclosure, system information corruption or potentially
allow arbitrary code execution in the context of the user's browser.
However, successful exploitation requires specific conditions.

Affected Products

Product	Version	Build	Solution
Symantec Backup Exec for Windows  11d  11.0.6235  Hotfix Available
Symantec Backup Exec for Windows  11d  11.0.7170  Hotfix Available
Symantec Backup Exec for Windows  12   12.0.1364  Hotfix Available

NOTE: ONLY the products and versions listed as affected above are
vulnerable to these issues. This issue impacts the Backup Exec media
server only. Remote client agents are NOT affected.

How to obtain the patch:
For 32bit Media Servers:
Backup Exec 11.0.6235:http://support.veritas.com/docs/300630
Backup Exec 11.0.7170:http://support.veritas.com/docs/300627
Backup Exec 12.0.1364:http://support.veritas.com/docs/300632

For 64bit Media Servers:
Backup Exec 11.0.6235:http://support.veritas.com/docs/300631
Backup Exec 11.0.7170:http://support.veritas.com/docs/300628
Backup Exec 12.0.1364:http://support.veritas.com/docs/300633


To which versions of Backup Exec can this hotfix be applied?

This hotfix can only be applied to the following versions of Backup Exec:
Backup Exec 11d for Windows Servers revision 6235 with Service Pack 2
Backup Exec 11d for Windows Servers revision 7170 with Service Pack 2
Backup Exec 12.0 for Windows Servers revision 1364

Details

Symantec was alerted to multiple vulnerabilities consisting of stack
overflows and unsafe method calls that Secunia Research discovered
in an ActiveX control, installed with BEWS as a part of the scheduler
component. Although this control was not intended to be called via
an external web browser, it failed to properly parse or validate
external input.  This improper validation could potentially result
in a browser crash or it could possibly permit unauthorized methods
calls allowing access to overwrite or corrupt files.  Unauthorized
access to the vulnerable control could also result in possible
buffer overflows with the potential for malicious code execution
in the context of the targeted user's browser.

The impact of this threat is considerably lessened as it would
require authorized user involvement in any attempt to compromise
the targeted system.  To exploit successfully, an attacker would
need to be aware of the exact path to the vulnerable control and
be able to effectively entice a user to upload and execute malicious
scripts via HTML email or visit a malicious web site hosting malicious
code.

Symantec Response
Symantec product engineers have developed and released solutions
for this issue through Symantec's LiveUpdate capability and support
channels as indicated.

Symantec recommends all customers apply all updates to protect
against threats of this nature.

Symantec knows of no exploitation of or adverse customer impact
from these issues.

The patches listed above for affected products are also available
from the following location:

Backup Exec 11.0.6235: http://support.veritas.com/docs/300619 
Backup Exec 11.0.7170: http://support.veritas.com/docs/297620 
Backup Exec 12.0.1364: http://support.veritas.com/docs/300287 

Mitigation
Symantec has developed IDS signatures to detect and block attempts
to exploit this issue.

Best Practices
As part of normal best practices, Symantec strongly recommends a
multi-layered approach to security:

    * Run under the principle of least privilege where possible.
    * Keep all operating systems and applications updated with the
    latest vendor patches.
    * Users, at a minimum, should run both a personal firewall and
    antivirus application with current updates to provide multiple
    points of detection and protection to both inbound and outbound
    threats.
    * Users should be cautious of mysterious attachments and
    executables delivered via email and be cautious of browsing
    unknown/untrusted websites or opening unknown/untrusted URL
    links.
    * Do not open unidentified attachments or executables from
    unknown sources or that you didn't request or were unaware of.
    * Always err on the side of caution. Even if the sender is
    known, the source address may be spoofed.
    * If in doubt, contact the sender to confirm they sent it and
    why before opening the attachment. If still in doubt, delete
    the attachment without opening it.


Credit
Symantec would like to thank JJ Reyes with Secunia Research for
reporting these findings and coordinating closely with Symantec as
we resolved the issues.


References
The Common Vulnerabilities and Exposures (CVE) initiative has
assigned:
CVE-2007-6016 to the buffer overflow issue
CVE-2007-6017 to the unsafe methods issue
These issues are candidates for inclusion in the CVE list
(http://cve.mitre.org ), which standardizes names for security
issues.

SecurityFocus (http://www.securityfocus.com/ ) has assigned Bugtraq
ID BID 26904 for the buffer overflows and BID 28008 for the unsafe
methods for inclusion in the SecurityFocus vulnerability database.

Related Documents:

297853: Symantec Backup Exec (tm) 11.0 (11d) for Windows Servers
revision 7170 Hotfix 39 - Security Hotfix - Requires Service Pack 2
 http://support.veritas.com/docs/297853


300287: Symantec Backup Exec (tm) 12.0 for Windows Servers revision
1364 Hotfix 300287 - Security Hotfix
 http://support.veritas.com/docs/300287


300619: Symantec Backup Exec (tm) 11.0 (11d) for Windows Servers
revision 6235 Hotfix 31 - Security Hotfix - Requires Service Pack 2
 http://support.veritas.com/docs/300619


300627: be7170RHF39_32bit_300627.exe  Symantec Backup Exec (tm)
11.0 (11d) for Windows Servers revision 7170 (32bit) - Hotfix 39 -
Security Hotfix - Requires Backup Exec 11.0.7170 Service Pack 2
 http://support.veritas.com/docs/300627


300628: be7170RHF39_x64bit_300628.exe  Symantec Backup Exec (tm)
11.0 (11d) for Windows Servers revision 7170 (64bit) - Hotfix 39 -
Security Hotfix - Requires Backup Exec 11.0.7170 Service Pack 2
 http://support.veritas.com/docs/300628


300630: be6235RHF31_32bit_300630.exe  Symantec Backup Exec (tm)
11.0 (11d) for Windows Servers revision 6235 (32bit) - Hotfix 31 -
Security Hotfix - Requires Backup Exec 11.0.6235 Service Pack 2
 http://support.veritas.com/docs/300630


300631: be6235RHF31_x64bit_300631.exe  Symantec Backup Exec (tm)
11.0 (11d) for Windows Servers revision 6235 (64bit) - Hotfix 31 -
Security Hotfix - Requires Backup Exec 11.0.6235 Service Pack 2
 http://support.veritas.com/docs/300631


300632: be1364R300287_32bit_300632.exe  Symantec Backup Exec (tm)
12.0 for Windows Servers revision 1364 (32bit) - Hotfix 300287 -
Security Hotfix
 http://support.veritas.com/docs/300632


300633: be1364R300287_x64bit_300633.exe  Symantec Backup Exec (tm)
12.0 for Windows Servers revision 1364 (64bit) - Hotfix 300287 -
Security Hotfix
 http://support.veritas.com/docs/300633

Products Applied:
 Backup Exec for Windows Servers 11d (11.0), 11d (11.0) 6235, 11d
 (11.0) 7170, 11d (11.0) 7170 SP1, 11d (11.0) 7170 SP2, 12.0

Last Updated: February 28 2008 03:27 PM GMT
Expires on: 02-27-2009
Subscribe Via E-Mail IconSubscribe to receive critical updates about
this document

Subjects:
 Backup Exec for Windows Servers
   Application: Troubleshooting
   Publishing Status: Techalert

Languages:
 Russian, English (US), French, German, Spanish, Italian, Japanese,
 Chinese, Korean

Operating Systems:
Windows 2000

Advanced Server SP4, Advanced Server Windows Powered SP4, Datacenter
Server SP4, Professional SP4, Server SP4

Windows NT Small Business Server

2000

Windows XP

Pro 5.1 64 bit SP2, Pro 5.1 SP2

Windows Server 2003

DataCenter, DataCenter (x64), DataCenter SP1, DataCenter SP1(x64),
DataCenter SP2, Datacenter SP2(x64), Enterprise (x64), Enterprise
SP1(IA64), Enterprise SP1(x64), Enterprise SP2, Enterprise SP2(x64),
Enterprise Server, Enterprise ServerSP1, R2, Standard Server,
Standard Server SP1, Standard Server SP1 (x64), Standard Server
SP2, Standard Server SP2 (x64), Standard Server(x64), Storage Server,
Storage Server SP1, Storage Server SP2, Web Server, Web Server SP1,
Web Server SP2

Windows Small Business Server 2003

Premium Edition, Premium Edition R2, Premium Edition SP1, Standard
Edition, Standard Edition R2, Standard Edition SP1, Standard Edition
SP2

Symantec World Headquarters:
20330 Stevens Creek Blvd. Cupertino, CA 95014
World Wide Web: http://www.symantec.com,
Tech Support Web: http://entsupport.symantec.com,
E-Mail Support: http://seer.entsupport.symantec.com/email_forms,
FTP: ftp://ftp.entsupport.symantec.com or
http://ftp.entsupport.symantec.com

THE INFORMATION PROVIDED IN THE SYMANTEC SOFTWARE KNOWLEDGE BASE
IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. SYMANTEC SOFTWARE
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE
WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
IN NO EVENT SHALL SYMANTEC SOFTWARE OR ITS SUPPLIERS BE LIABLE FOR
ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL,
CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES,EVEN IF
SYMANTEC SOFTWARE OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY
OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION
OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR8dT3Ch9+71yA2DNAQKv0QP+Nu2XO2sBU6iY36ocGOXgLAsISbhQAfQG
9wvuNPVC/rmDAK6Wq+kNcCVLiHPaG9odJzrEfZ6GM4fGHPr1Vv/B2shDNtBb9Ll+
rfwEc2hRswi0s22v6i500qsYKSYXSfQYBQIroEiPtou37mjj3IVwLLjchsaOpXiJ
UJWemPc08ks=
=OYdm
-----END PGP SIGNATURE-----