-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0562 -- [Win]
         Symantec Backup Exec System Recovery Manager - Directory
                          Traversal Vulnerability
                                6 June 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Symantec Backup Exec System Recovery Manager	
Publisher:            Symantec
Operating System:     Windows
Impact:               Increased Privileges
                      Access Privileged Data
Access:               Existing Account
CVE Names:            CVE-2008-2512

Original Bulletin:   
 http://securityresponse.symantec.com/avcenter/security/Content/2008.05.28c.html

Revision History:     June 6 2008: Added CVE Reference
                      May 30 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM08-013
May 28, 2008
Symantec Backup Exec System Recovery Manager - Directory Traversal Vulnerability

Revision History
None

Severity
Medium

Remote Access                   Yes (authorized network access required)
Local Access                    No
Authentication Required         No
Exploit publicly available      No

Overview
Symantecs Backup Exec System Recovery Manager is susceptible to a directory 
traversal vulnerability that could result in potential elevation of privilege.

Affected Products
Product	Version	Solution(s)
Symantec Backup Exec System Recovery Manager	7.x	7.0.4
                                                8.x 	8.0.2

Details
Tenable Security reported a directory traversal vulnerability in Symantec 
Backup Exec System Recovery manager. Successfully exploitation could 
potentially allow an authorized network user to be able to read privileged 
system files and potentially gain unauthorized access on the targeted system.

Symantec Response
Symantec has verified this issue and has released an update for all affected 
versions of Symantec Backup Exec System Recovery Manager. The update can be 
downloaded from https://fileconnect.symantec.com.

The update should be installed over your current version of Backup Exec System 
Recovery Manager.

For additional information, see the tech note at: 
  http://entsupport.symantec.com/docs/304224 .

Mitigation
Symantec has released an IPS signature to detect and block attempts to exploit 
this vulnerability. The signature, HTTP Backup Exec Sys Recovery Dir Trav, is 
available in signatures dated 05/28/2008 and later.

Best Practices
As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
      users.
    * Restrict remote access, if required, to trusted/authorized systems only.
    * Run under the principle of least privilege where possible to limit the 
      impact of exploit by threats.
    * Keep all operating systems and applications updated with the latest 
      vendor patches.
    * Follow a multi-layered approach to security. Run both firewall and 
      anti-malware applications, at a minimum, to provide multiple points of 
      detection and protection to both inbound and outbound threats.
    * Deploy network and host-based intrusion detection systems to monitor 
      network traffic for signs of anomalous or suspicious activity. This may 
      aid in detection of attacks or malicious activity related to exploitation
      of latent vulnerabilities 

References
SecurityFocus, http://www.securityfocus.com, has assigned a Bugtraq ID (BID) to
this issue for inclusion in the SecurityFocus vulnerability database.The BIDs 
assigned is 29350 which can be found at http://www.securityfocus.com/bid/29350

Credit
Symantec would like to thank Nicolas Pouvesle with Tenable Security for 
reporting this issue.

Symantec takes the security and proper functionality of its products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec follows the principles of responsible disclosure. Symantec
also subscribes to the vulnerability guidelines outlined by the National 
Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if 
you feel you have discovered a potential or actual security issue with a 
Symantec product. A Symantec Product Security team member will contact you 
regarding your submission.

Symantec has developed a Product Vulnerability Handling Process document 
outlining the process we follow in addressing suspected vulnerabilities in our 
products. We support responsible disclosure of all vulnerability information 
in a timely manner to protect Symantec customers and the security of the 
Internet as a result of vulnerability. This document is available from the 
location provided below.

Symantec strongly recommends using encrypted email for reporting vulnerability 
information to secure@symantec.com. The Symantec Product Security PGP key can 
be obtained from the location provided below.

Symantec Vulnerability Response Policy  
 http://securityresponse.symantec.com/security/Symantec-Product-Vulnerability-Response.pdf

Symantec Product Vulnerability Management PGP Key
 http://securityresponse.symantec.com/security/Symantec-Vulnerability-Management-Key.asc

Copyright (c) 2008 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Security Response. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com.

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage arising
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners. 

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSEieTSh9+71yA2DNAQJE0wP/Ueax3rEtjdTm3pjBbOfOkuUNT+/rlvon
CRyuyxgGMFOb0B9bMSiIzhz3yGe7Z+pWwZG3qh7pVyb+NAXfzbdZx6BGEtjN6xX7
uGaudPrwhcpRC082pikSKOUKJaHwcvwiGYjtF6Ew3gDh2akl9XsEsdaktRmwF4no
yQyIgUlD2qA=
=KwNt
-----END PGP SIGNATURE-----