__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN RPC Interface Heap Overflow [SYM06-014] August 14, 2006 17:00 GMT Number Q-286 ______________________________________________________________________________ PROBLEM: The Backup Exec for Windows Server and Remote Agents for Window Server, also used by the Continuous Protection Server and Backup Exec for Netware Server, are vulnerable to heap overflows from specifically formatted internal network calls to RPC interfaces. PLATFORM: Backup Exec for Windows Server and Remote Agent version 9.1 and 10.0 Backup Exec Continuous Protection Server Remote Agent for Windows Server version 10.1 Backup Exec for Netware Server Remote Agent for Windows Server version 9.1 and 9.2 DAMAGE: Successful exploitation would require the attacker to have authorized but non-privileged access to the network on which the target system resides. A malicious user who attempted such an attack may cause the targeted application to crash but, if successfully exploited, could potentially execute arbitrary code and gain elevated privilege on the targeted system. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A local user could gain elevated privileges ASSESSMENT: and possibly execute arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-286.shtml ORIGINAL BULLETIN: http://securityresponse.symantec.com/avcenter/security/Content/2006.08.11.html ______________________________________________________________________________ [***** Start SYM06-014 *****] SYM06-014 August 11, 2006 Symantec Backup Exec for Windows Server: RPC Interface Heap Overflow, Authorized User Potential Elevation of Privilege Revision History None Severity Medium Remote Yes Local No Authentication Required Yes Exploit publicly available No Overview The Backup Exec for Windows Server and Remote Agents for Window Server, also used by the Continuous Protection Server and Backup Exec for Netware Server, are vulnerable to heap overflows from specifically formatted internal network calls to RPC interfaces. Affected Products Product Version Build Solution(s) Backup Exec for Windows Server and Remote Agent 9.1 9.1.4691 HotFix Available Backup Exec for Windows Server and Remote Agent 10.0 10.0.5484 HotFix Available Backup Exec for Windows Server and Remote Agent 10.0 10.0.5520 HotFix Available Backup Exec for Windows Server and Remote Agent 10.1 10.1.5629 HotFix Available Backup Exec Continuous Protection Server Remote Agent for Windows Server 10.1 10.1.325.6301 HotFix Available Backup Exec Continuous Protection Server Remote Agent for Windows Server 10.1 10.1.326.1401 HotFix Available Backup Exec Continuous Protection Server Remote Agent for Windows Server 10.1 10.1.326.2501 HotFix Available Backup Exec Continuous Protection Server Remote Agent for Windows Server 10.1 10.1.326.3301 HotFix Available Backup Exec Continuous Protection Server Remote Agent for Windows Server 10.1 10.1.327.401 HotFix Available Backup Exec for Netware Server Remote Agent for Windows Server 9.1 All HotFix Available Backup Exec for Netware Server Remote Agent for Windows Server 9.2 All HotFix Available Note: ONLY the products and versions listed above are affected by these issues. Product versions prior to those listed above are NOT supported. Customers running legacy product versions should upgrade and apply available updates. Details Tenable Network Security, notified Symantec of heap overflow issues they identified in the RPC interfaces of the Backup Exec for Window Servers and Remote Agents. The Remote Agent for Windows Server (RAWS) is also used by the Continuous Protection Server as well as Backup Exec for Netware Server depending on the customer's network environment. The overflows occur due to improper validation and subsequent handling of user input. Successful exploitation would require the attacker to have authorized but non-privileged access to the network on which the target system resides. A malicious user who attempted such an attack may cause the targeted application to crash but, if successfully exploited, could potentially execute arbitrary code and gain elevated privilege on the targeted system. Symantec Response Symantec engineers did an in-depth review of the reported issues and related file functionality to further enhance the overall security of Symantec Backup Exec for Windows Server and the Remote Agent for Windows Server and to resolve any additional potential concerns. Symantec engineers have addressed these issues in all currently supported versions of the products identified above. Security updates are available for all supported products. Symantec strongly recommends all customers apply the latest security update as indicated for their supported product versions to protect against threats of this nature. Symantec knows of no exploitation of or adverse customer impact from these issues. The patches listed above for affected products are available from the following location: http://support.veritas.com/docs/284343 for Symantec Backup Exec for Windows Server and Continuous Protection Server and http://support.veritas.com/docs/284623 for Backup Exec for Netware Server. Best Practices As part of normal best practices, Symantec recommends: * Restrict access to administration or management systems to authorized privileged users * Block remote access to all ports not essential for efficient operation * Restrict remote access, if required, to trusted/authorized systems only * Remove/disable unnecessary accounts or restrict access according to security policy as required * Run under the principle of least privilege where possible * Keep all operating systems and applications updated with the latest vendor patches * Follow a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats * Deploy network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latest vulnerabilities CVE A CVE Candidate name has been requested from the Common Vulnerabilities and Exposures (CVE) initiative for this issue. This advisory will be revised accordingly upon receipt of the CVE Candidate name. This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. Credit Symantec thanks Nicolas Pouvesle from Tenable Network Security for reporting this finding and for excellent coordination while Symantec resolved the issue. Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from the location provided below. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided below. Symantec-Product-Vulnerability-Response Symantec Vulnerability Response Policy Symantec Product Vulnerability Management PGP Key Symantec Product Vulnerability Management PGP Key Copyright (c) 2006 by Symantec Corp. Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com. Disclaimer The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Symantec, Symantec products, Symantec Security Response, and SymSecurity are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners. Initial Post on: Friday, 11-Aug-06 06:15:00 Last modified on: Friday, 11-Aug-06 06:45:34 [***** End SYM06-014 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-274: Vulnerability in Microsoft Visual Basic for Application Q-275: Vulnerabilities in Microsoft Office Q-278: Vulnerability in Microsoft Windows Q-279: Vulnerability in Windows Kernel Q-280: Vulnerabilities in Microsoft Windows Hyperlink Object Library Q-281: Freradius Q-282: Apache Security Update Q-283: krb5 Security Update Q-284: Security Vulnerability in the Sun Ray Utility utxconfig(1) Q-285: ncompress