-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0181 -- [Win]
  Symantec Veritas Storage Foundation Scheduler Service DoS Vulnerability
                             21 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Veritas Storage Foundation for Windows version 5.0
Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4516

Original Bulletin:    http://labs.idefense.com/intelligence/vulnerabilities/

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 02.20.08
http://labs.idefense.com/intelligence/vulnerabilities/
Feb 20, 2008

I. BACKGROUND

The Veritas Storage Foundation is based on the Veritas File System and
Veritas Volume Manager products. It allows virtualization of storage
over a variety of platforms. It contains a remote administration
application to configure and monitor the elements of the storage
network. More information can be found at the following URL.

http://www.symantec.com/enterprise/products/overview.jsp?pcid=1020&pvid=203_1

II. DESCRIPTION

Remote exploitation of a denial of service vulnerability in Symantec
Corp.'s Veritas Storage Foundation scheduler service could allow an
unauthenticated attacker to crash the service.

When the Veritas Scheduler service (VxSchedService.exe) encounters
certain packets, an invalid memory access occurs causing the service to
crash.

III. ANALYSIS

Exploitation of this vulnerability allows remote attackers to cause the
affected service to terminate. In order to exploit this vulnerability,
an attacker must be able to establish a TCP session with the service on
port 4888. No authentication is required to reach the vulnerable code.

IV. DETECTION

iDefense Labs have confirmed Veritas Storage Foundation for Windows
version 5.0 (with VxSchedService.exe version 5.0.9.298) is vulnerable.
It is suspected that all previous versions are vulnerable.

V. WORKAROUND

Applying filtering to the affected port, such that only hosts which need
to use this service can access it, will help mitigate exposure to the
vulnerability.

VI. VENDOR RESPONSE

Symantec has addressed this vulnerability by releasing an update for
Veritas Storage Foundation. More information is available in Symantec's
advisory at the following URL.

http://www.symantec.com/avcenter/security/Content/2008.02.20.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-4516 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/15/2007  Initial vendor notification
08/15/2007  Initial vendor response
02/20/2008  Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR7zfPih9+71yA2DNAQItGAP5AZDyEOTtRJ+n768hFCffYVxGKOWpuh4S
Wiq14qtuLONmRcMjHjzHq0AK5uRUAS0OFOPeMJ+jYYqh3IVGqtc2wcROpJ9BiJPa
eyZWhxFqxk2tO6wva+ZC38f+ytZoMPyj8w+9ETJoFEz6wycr3MuQy6HkFGlPlQcp
cPgyMIYbcaQ=
=m2mp
-----END PGP SIGNATURE-----