__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN EMC NetWorker Management Console Vulnerability [US-CERT Vulnerability Note VU#498553] March 2, 2007 17:00 GMT Number R-169 ______________________________________________________________________________ PROBLEM: A vulnerability in the authentication mechanism used by the Legato NetWorker Management Console may allow an attacker to execute arbitrary commands. PLATFORM: NetWorker Management Console 7.3.1 DAMAGE: May allow an attacker to execute arbitrary commands. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. May allow an attacker to execute arbitrary ASSESSMENT: commands. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-169.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/498553 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-3892 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#498553 *****] Vulnerability Note VU#498553 EMC NetWorker Management Console weak authentication vulnerability Overview A vulnerability in the authentication mechanism used by the Legato NetWorker Management Console may allow an attacker to execute arbitrary commands. I. Description The EMC NetWorker (formerly Legato NetWorker) family of products provides solutions for backup and recovery of data. It includes the EMC NetWorker Management Console option which provides a Java-based interface for monitoring, administration, and reporting for NetWorker environments. The NetWorker Management Console configures and uses a weak form of authentication to connect to managed NetWorker backup servers. Any remote attacker with knowledge of this authentication mechanism could impersonate the NetWorker Management Console system and connect to the affected servers with root privileges. II. Impact A remote attacker may be able to execute arbitrary commands on a vulnerable system. The attacker-supplied commands would be executed with root privileges. Secondary impacts include, but are not limited to, compromise of backup archive integrity. III. Solution Apply an update EMC has published patches to address this issue. Please see the Systems Affected section of this document for additional details. Restrict access to the affected component Users, particularly those who are unable to apply the patches, are encouraged to block access to ports 2638/tcp and 2638/udp at the network perimeter and on the host running the EMC NetWorker Management Console. Systems Affected Vendor Status Date Updated EMC Software Vulnerable 27-Feb-2007 References ftp://ftp.legato.com/pub/NetWorker/Updates/732JumboUpdate1/README%20732%20Jumbo %20Update%201.txt Credit Thanks to the National Oceanic and Atmospheric Administration (NOAA) Computer Incident Response Team (N-CIRT) Lab for reporting this issue. This document was written by Chad R Dougherty. Other Information Date Public 02/26/2007 Date First Published 03/02/2007 11:26:08 AM Date Last Updated 03/02/2007 CERT Advisory CVE Name CVE-2006-3892 Metric 19.91 Document Revision 9 [***** End US-CERT Vulnerability Note VU#498553 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-157: Macrovision FLEXnet Connect / InstallShield Update Service Agent R-158: VeriSign Managed PKI Configuration Checker R-159: Macrovision / InstallShield InstallFromTheWeb R-160: McAfee Virex Vulnerability R-161: Stack Overflow in Third-Party ActiveX Controls R-162: Mozilla Firefox has a Memory Corruption R-163: Mozilla Crashes with Evidence of Memory Corruption R-165: Firefox Security Update R-166: Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability R-168: Vulnerability in Citrix Presentation Server Client for Windows