__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN VERITAS NetBackup 5.x [SYM05-024] November 9, 2005 00:00 GMT Number Q-048 ______________________________________________________________________________ PROBLEM: A buffer overflow vulnerability exists in a shared library used by the VERITAS NetBackup volume manager daemon (vmd) running on VERITAS NetBackup 5.x servers and clients. Successful exploitation of this overflow condition could possibly allow a malicious attacker to create a denial of service disrupting backup systems or potentially allow execution of arbitrary code with elevated privileges on a targeted system. PLATFORM: NetBackup Enterprise Server Server/Client versions 5.0, 5.1 DAMAGE: Allows a remote attacker to execute arbitrary code. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker could execute arbitrary ASSESSMENT: code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-048.shtml ORIGINAL BULLETIN: http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08b.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-3116 ______________________________________________________________________________ [***** Start SYM05-024 *****] SYM05-024 November 8, 2005 VERITAS NetBackup 5.x: Buffer Overflow in Shared Library used by Volume Manager Daemon Revision History None Severity HIGH Remote Access Yes Local Access No Authentication Required No Exploit publicly available No Overview A buffer overflow vulnerability exists in a shared library used by the VERITAS NetBackup volume manager daemon (vmd) running on VERITAS NetBackup 5.x servers and clients. Successful exploitation of this overflow condition could possibly allow a malicious attacker to create a denial of service disrupting backup systems or potentially allow execution of arbitrary code with elevated privileges on a targeted system. Affected Product(s) Product Version Build Platform Solution NetBackup Enterprise Server Server/Client 5.0 All All NB_50_5S2_M NetBackup Enterprise Server Server/Client 5.1 All All NB_51_3AS2_M Not Affected Product(s) Product Version Build Platform NetBackup DataCenter and BusinesServer 4.5MP, FP All All NetBackup Enterprise Server Server/Client 6.0 All All Details iDefense Labs notified Symantec of a buffer overflow vulnerability in VERITAS NetBackup that could potentially allow a remote attacker to cause a denial of service or to execute arbitrary code. The vulnerability was initially found in the NetBackup vmd but further analysis revealed the problem occurs in a shared library used by vmd possibly impacting other daemons using that shared library also. The buffer overflow condition is due to improper bounds checking of user input. If a remote attacker were able to gain access to the affected library through one of the daemons and successfully exploit this vulnerability, they could potentially disrupt backup capabilities or possibly execute arbitrary code with elevated privileges on the targeted system. Symantec Response Symantec Engineers have verified this issue ONLY impacts NetBackup 5.x. Symantec has made security updates available for the supported VERITAS NetBackup 5.x products. Symantec strongly recommends all customers immediately apply the latest cumulative updates for their supported product versions to protect against these types of threats. Symantec knows of no adverse customer impact from this issue. The patches listed above for NetBackup 5.0 and 5.1 are available from the following location: http://support.veritas.com/docs/279553 NOTE: In a recommended installation, VERITAS NetBackup should be restricted to trusted access only. The VERITAS NetBackup Server or clients should never be visible external to the network which greatly reduces opportunities for unauthorized remote access. Symantec Security Response will release IPS/IDS signatures to detect and prevent attempts to exploit this issue. Symantec ManHunt 3.0 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_MH.html Symantec Network Security Appliance 7100 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_SNS.html Symantec Gateway Security 3.0 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_SGS.html Symantec Client Security 2.0 and 3.0 signatures are available for update via LiveUpdate and from the Security Response Update Center at: http://www.symantec.com/avcenter/security/Content/Product/Product_SCS.html Customers using Symantec Client Security 2.0 and 3.0 should receive frequent signature updates if they run LiveUpdate regularly. If not, Symantec recommends customers manually run Symantec LiveUpdate to ensure they have the most current protection available. As part of normal best practices, Symantec strongly recommends: * Restricting access to administration or management systems to privileged users. * Restricting remote access, if required, to trusted/authorized systems only. * Running under the principle of least privilege where possible to limit the impact of exploit by threats such as this. * Keeping all operating systems and applications updated with the latest vendor patches. * Following a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats. * Deploying network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities CVE The Common Vulnerabilities and Exposures (CVE) initiative has assigned CVE Candidate CAN-2005-3116 to this issue. This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. Credit: Symantec would like to thank iDefense Labs for reporting this issue and for providing coordination while Symantec resolved it. [***** End SYM05-024 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-038: Cisco IOS Heap-based Overflow Vulnerability in System Timers Q-039: libcurl Vulnerability Q-040: phpMyAdmin Cross Site Scripting Vulnerabilities Q-041: libungif Security Update Q-042: F-Secure AV for MS Exchange and Internet Gatekeeper Vulnerability Q-043: chmlib Q-044: openvpn Q-045: clamav Q-046: Vulnerabilities in Graphics Rendering Engine Q-047: VERITAS Cluster Server for UNIX