-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0699
           Symantec System Recovery 2011 and Backup Exec System
                         Recovery 2010 DLL Loading
                               25 July 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Backup Exec System Recovery 2010
                   Symantec System Recovery 2011
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0305  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20120720_01

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec System Recovery 
2011 and Backup Exec System Recovery 2010 DLL Loading
SYM12-012

July 20, 2012

Revision History
None

Severity

CVSS2 Base Score	Impact	Exploitability	CVSS2 Vector
	DLL Loading Remote Code Execution - Medium
5.39			6.44	5.548	AV:A/AC:M/Au:N/C:P/I:P/A:P

Overview

Backup Exec System Recovery 2010 and Symantec System Recovery 2011 are 
susceptible to potential dll loading due to improper path restrictions in 
system file directories. Successful exploitation could result in an attacker 
being able to execute arbitrary code with logged-in user permissions.

Affected Products

Product					Build	Solution(s)

Backup Exec System Recovery 2010	All	Upgrade to Backup Exec System 
						  Recovery 2010 SP5
						
Symantec System Recovery 2011		All	Upgrade to Symantec System
						Recovery 2011 SP2

Details

Symantec was notified of potential dll loading due to improper path 
restrictions in file directories installed with Backup Exec System Recovery 
2010 and Symantec System Recovery 2011.  The Granular Restore Option directory
and the Recovery Point Browser directory do not properly restrict the loading
of external libraries.  An unauthorized local user with access to the system 
could potentially insert a specifically-crafted file in one of the susceptible 
directory. An attacker with access to the network would then need to entice an
authorized user to load a specifically formatted file from an alternate file 
location or network share.  Successful exploitation could allow unauthorized 
arbitrary code to be executed with logged-on user permissions.

Symantec Response

Symantec product engineers verified that the vulnerability exists in the 
versions of Backup Exec System Recovery and Symantec System Recovery indicated 
above. Additionally, Symantec engineers reviewed related functionality to 
further enhance overall product security.

Symantec has determined that one of the affected files indentified as a vector 
for the issue reported in the Granular Restore Library, "imapi.dll" is not a 
file that Symantec ships and installs with either Backup Exec System Recovery 
2010 or Symantec System Recovery 2011.  The Symantec products make use of the 
imapi.dll version installed with the underlying operating system. 

NOTE:  Symantec research determined that the presence of an older version of 
the imapi.dll could potentially be leveraged in this type of attack on the 
Granular Restore Library.  Microsoft upgraded the original imapi.dll to imapiv2 
with shipping versions of Windows Vista and Windows 7.  Microsoft released 
Microsoft Hotfix 932716, http://support.microsoft.com/kb/932716, to upgrade 
imapi to imapiv2 for Windows XP SP2/SP3 and Windows Server 2003. 

Customers should ensure that they upgrade to the Backup Exec System Recovery 
2010 SP5 or Symantec System Recovery 2011 SP2 updates indicated above. 
Customers should also ensure Microsoft Hotfix 932716 has been successfully 
applied on their operating system.  

Symantec knows of no exploitation of or adverse customer impact from this 
issue.

Update Information

Customers may obtain Backup Exec System Recovery 2010 SP5 or Symantec System 
Recovery 2011 SP2 through their normal support/download locations.

Best Practices

As a part of normal best practices, Symantec strongly recommends:

    Restrict access to administration or management systems to privileged 
    users.
    Restrict remote access, if required, to trusted/authorized systems only.
    Run under the principle of least privilege where possible to limit the 
    impact of exploit by threats.
    Keep all operating systems and applications updated with the latest vendor
    patches.
    Follow a multi-layered approach to security. Run both firewall and 
    anti-malware applications, at a minimum, to provide multiple points of 
    detection and protection to both inbound and outbound threats.
    Deploy network and host-based intrusion detection systems to monitor 
    network traffic for signs of anomalous or suspicious activity. This may 
    aid in detection of attacks or malicious activity related to exploitation 
    of latent vulnerabilities

Credit

Symantec credits Nenad Stojanovski, for identifying this and working with us 
while Symantec resolved the issue.

Reference

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq IDs 
(BIDs) to the issue for inclusion in the Security Focus vulnerability database.

CVE: The issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.  

CVE		BID		Description

CVE-2012-0305	BID 54594	dll loading command execution

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required response. 
Symantec strongly recommends using encrypted email for reporting vulnerability 
information to secure@symantec.com. The Symantec Product Security PGP key can 
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. This 
document is available below.

Copyright (c) by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.
Symantec, Symantec products, Symantec Product Security, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their 
respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.

Last modified on: July 20, 2012

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUA9Jne4yVqjM2NGpAQLCmBAApAj0YTi4HP4xkjE4k6fzjYBp9QI62nBa
cdg7M8+R0pNO5VjMXilQjWockmPRbzTUV3tdnqrKZ2a+10ZoUtiEsn1HxzUIUeBA
XoB70pPOqVtiHTlwO/FObafrlMrnME/rU6VJxCda4Wb1++oFtjt5omZIJpP2ecaT
EcGX4OLLsjgiFMSZLBfV0IJy+6Qs5g8yXwmdirS4LZfP5FOoM7JeI/Z+t3O++fPJ
x9aqxTSM89+lO21Nf+Kyi58f+iCrleS+1lSb0J4ehovr9cbbIKcbXXdZq7CClqpN
Jg7GM1N5ALHwmFftR5VRqxytH9Vm5xk1t6NSzbU9TZFh0Unlc6StvMl+aMaSdWPu
YpKlzcz3yOqtiZuq24P5tQy1hqLM5fMFi4zQb2uAifUbMuq3RKp099n6Xb1EikmC
sgCx7t9TOP/TEKCZZBrZHku57ED4TrVX9Vh8mI9Oj+d1vj/EZGoywB/I3a+IVDEH
EvfiGgOye/y1EYU9Rw5iUaO0vV7ygmtcGBI5xMqbjurSE6YBJGU7aUJ0ttQC0wXw
M2GltbwQj1ZWIVSBnw6j67dwbzMdSeSKEaW/rwpMMNNGVtu9XKVaRPQ22eJO8edJ
n2d0pOeWRhL9W5q4HfRa/0mpn8UHoxM1ChZDp0tY7hadaOTciKSrEc5c/pPIS9HT
Z1zu9Zb1UxI=
=UbSS
-----END PGP SIGNATURE-----