__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN VERITAS NetBackup Java User Interface Format String Vulnerability [SYM05-018 ] October 13, 2005 16:00 GMT Number Q-018 [REVISED 29 Nov 2005] ______________________________________________________________________________ PROBLEM: The remote exploitation of a format string overflow vulnerability in the Java user-interface authentication service, bpjava-msvc, running on VERITAS NetBackup servers and agents, could potentially allow remote attackers to execute arbitrary code on a targeted system with elevated privileges. PLATFORM: VERITAS NetBackup Data and Business Center 4.5 FP/MP VERITAS NetBackup Enterprise/Server/Client 5.0, 5.1, 6.0 DAMAGE: The vulnerability exists in the authentication service, bpjava-msvc daemon, in the Java user-interface. If a remote attacker were able to access the service and successfully exploit this vulnerability, they could potentially execute arbitrary code with the privileges of the bpjava-msvc daemon, normally root or SYSTEM, on the targeted system. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker executing arbitrary code ASSESSMENT: with the privileges of the bpjaava-msvc daemon which are normally root or system. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-018.shtml ORIGINAL BULLETIN: http://securityresponse.symantec.com/avcenter/security/ Content/2005.10.12.html ADDITIONAL LINK: Sun Alert ID: 102054 http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-102054-1 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-2715 ______________________________________________________________________________ REVISION HISTORY: 11/29/05 - added link to Sun Alert ID: 102054 that provides patches addressing this vulnerability. [***** Start SYM05-018 *****] SYM05-018 October 12, 2005 VERITAS NetBackup: Java User-Interface, format string vulnerability Revision History None Severity HIGH Remote Access Yes Local Access Yes Authentication Required No Exploit publicly available No Overview The remote exploitation of a format string overflow vulnerability in the Java user-interface authentication service, bpjava-msvc, running on VERITAS NetBackup servers and agents, could potentially allow remote attackers to execute arbitrary code on a targeted system with elevated privileges. Affected Product(s) Product Version Build Platform Solution VERITAS NetBackup Data and Business Center 4.5FP All All NB_45_9S1443_F VERITAS NetBackup Data and Business Center 4.5MP All All NB_45_9S1729_M VERITAS NetBackup Enterprise/Server/Client 5.0 All All NB_50_5S1320_M VERITAS NetBackup Enterprise/Server/Client 5.1 All All NB_51_3AS0949_M VERITAS NetBackup Enterprise/Server/Client 6.0 All All NB_60_3S0007_M Details TippingPoint, a division of 3Com, notified Symantec of a format string overflow vulnerability in VERITAS NetBackup that could potentially allow a remote attacker to execute arbitrary code. The vulnerability exists in the authentication service, bpjava-msvc daemon, in the Java user-interface. If a remote attacker were able to access the service and successfully exploit this vulnerability, they could potentially execute arbitrary code with the privileges of the bpjava-msvc daemon, normally root or SYSTEM, on the targeted system. Symantec Response Symantec Engineers have verified this issue and made security updates available for the supported VERITAS NetBackup products. Symantec strongly recommends all customers immediately apply the latest updates for their supported product versions to protect against these types of threats. The patches listed above for NetBackup DataCenter and NetBackup BusinessServer 4.5 and for NetBackup Enterprise Server and NetBackup Server 5.0, 5.1, and 6.0 are available from the following location: http://support.veritas.com/docs/279085 NOTE: In a recommended installation, VERITAS NetBackup should be restricted to trusted access only. The VERITAS NetBackup Server or clients should never be visible external to the network which greatly reduces opportunities for unauthorized access. Symantec is unaware of any exploit of or adverse customer impact from this issue. Symantec Security Response has released IPS/IDS signatures to detect and prevent attempts to exploit this issue. Symantec ManHunt 3.0 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_MH.html Symantec Network Security Appliance 7100 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_SNS.html Symantec Gateway Security 3.0 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_SGS.html Symantec Client Security 2.0 and 3.0 signatures are available for update via LiveUpdate and from the Security Response Update Center at: http://www.symantec.com/avcenter/security/Content/Product/Product_SCS.html Customers using Symantec Client Security 2.0 and 3.0 should have already uploaded this signature if they run LiveUpdate regularly. If not, Symantec recommends customers manually run Symantec LiveUpdate to ensure they have the most current protection. As part of normal best practices, Symantec strongly recommends: * Restricting access to administration or management systems to privileged users. * Restricting remote access, if required, to trusted/authorized systems only. * Running under the principle of least privilege where possible to limit the impact of exploit by threats such as this. * Keeping all operating systems and applications updated with the latest vendor patches. * Following a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats. * Deploying network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities CVE The Common Vulnerabilities and Exposures (CVE) initiative has assigned CVE Candidate CAN-2005-2715 to this issue. This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. Credit: Symantec would like to thank TippingPoint Research, a division of 3Com, for reporting this issue and for providing coordination while Symantec resolved it. This vulnerability was discovered by Kevin Finisterre and JohnH. Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from the location provided below. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided below. Symantec-Product-Vulnerability-Response Symantec Vulnerability Response Policy Symantec Product Vulnerability Management PGP Key Symantec Product Vulnerability Management PGP Key Copyright (c) 2005 by Symantec Corp. Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com. Disclaimer The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Symantec, Symantec products, Symantec Security Response, and SymSecurity are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners. Initial Post on: Wednesday, 12-Oct-05 11:00:00 Last modified on: Wednesday, 12-Oct-05 11:35:48 [***** End SYM05-018 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-008: Security Vulnerability Involving the umount(8) Utility Q-009: Vulnerabilities in MSDTC and COM+ Q-010: Vulnerability in the Microsoft Collaboration Data Objects Q-011: Vulnerability in DirectShow Could Allow Remote Code Execution Q-012: Cumulative Security Update for Internet Explorer Q-013: Vulnerabilities in Windows Shell Could Allow Remote Code Execution Q-014: Client Service for NetWare Could Allow Remote Code Execution Q-015: Vulnerability in Plug and Play Q-016: Ruby Q-017: Sun Java System Application Server May Disclose Source Code of Java Server Pages