-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2008.0196 -- [Win][Linux][HP-UX][Solaris][AIX]
        Veritas Storage Foundation by Symantec: Veritas Enterprise
                       Administrator, Heap Overflow
                             22 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Veritas Storage Foundation for Windows 5.0 
                          Win2k, Win2003 32-bit	
                      Veritas Storage Foundation for Windows 5.0 
                          Win2k, Win2003 64-bit	
                      Veritas Storage Foundation for Unix 5.0 Solaris, 
                          HP-UX, Linux, AIX	
Publisher:            Symantec
Operating System:     Windows
                      Solaris
                      HP-UX
                      Linux variants
                      AIX
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0638

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM08-005
20 February, 2008
Veritas Storage Foundation by Symantec: Veritas Enterprise Administrator, 
Heap Overflow

Revision History
None

Severity
High (very configuration-dependent)

Remote Access   network access or authorized user interaction
                required in normal configuration
Local Access	No
Authentication Required	Authorized network access in normal configuration
Exploit publicly available	No

Overview
A Heap Overflow vulnerability has been identified and resolved in
the Veritas Enterprise Administrator (VEA) component, specifically
in the administrative service. Symantecs VEA is the management GUI
component of Veritas Storage Foundation. Successful exploitation
of this issue can result in a crash of the service in both the 5.0
Windows and Unix versions. The potential for possible remote code
execution in the 5.0 Windows version has been confirmed.

Product(s) Affected
Product	Version	Platform	Solution(s)
Veritas Storage Foundation for Windows	5.0	Win2k, Win2003 32-bit	
    http://entsupport.symantec.com/docs/297166
Veritas Storage Foundation for Windows	5.0	Win2k, Win2003 64-bit	
    http://entsupport.symantec.com/docs/297167
Veritas Storage Foundation for Unix	5.0	Solaris, HP-UX, Linux, AIX	
    http://entsupport.symantec.com/docs/297464

Note: Only those platforms and versions indicated are affected by this issue.

Details
3Com ZDI notified Symantec of a heap overflow vulnerability identified
in the Symantec VEA administrative service. The vulnerability was
caused by a failure to properly validate incoming data passed to
the administrative service resulting in a heap overflow. A specifically
crafted packet passed to the vulnerable service could result in the
administrative services terminating unexpectedly in the affected
Windows and Unix versions. The potential to permit arbitrary code
was verified in the affected Veritas Storage Foundation for Windows
version. Successful exploitation could potentially result in a
privileged-level compromise of the targeted system.

This vulnerability, if successfully exploited, would normally be
the result of an internal attack by a malicious but authorized user
or an individual who was able to leverage unauthorized access to a
specific network segment. In Symantecs recommended installation the
affected service should have limited or no exposure to the general
internal network and no exposure outside of the corporate network
as this greatly reduces the risk from unauthorized remote access
through external, unauthenticated vectors.

Symantec Response
Symantec takes the security of our products and our customers very
seriously. Symantec engineers have verified and corrected these
issues in all currently supported vulnerable versions of Symantecs
Veritas Enterprise Administrator.

Updates are available for all supported products. Symantec recommends
customers apply the latest product update available for their
supported product versions to enhance their security posture and
protect against potential security threats of this nature.

Symantec knows of no exploitation of or adverse customer impact
from this issue.

Additional information concerning patches for affected products can
be found at: http://entsupport.symantec.com/docs/297327

Best Practices
As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to
      privileged users.
    * Restrict remote access, if required, to trusted/authorized
      systems only.
    * Run under the principle of least privilege where possible to
      limit the impact of exploit by threats.
    * Keep all operating systems and applications updated with the
      latest vendor patches.
    * Follow a multi-layered approach to security. Run both firewall
      and anti-malware applications, at a minimum, to provide multiple
      points of detection and protection to both inbound and outbound
      threats.
    * Deploy network and host-based intrusion detection systems to
      monitor network traffic for signs of anomalous or suspicious
      activity. This may aid in detection of attacks or malicious
      activity related to exploitation of latent vulnerabilities.

Credit
Symantec credits Sebastian Apelt, webmaster@buzzworld.org, working
through 3Com ZDI for reporting this issue and for providing full
coordination while Symantec resolved it.

Reference
The Common Vulnerabilities and Exposures (CVE) initiative has
assigned CVE Candidate CVE- 2008-0638 to this issue.

This issue is a candidate for inclusion in the CVE list
(http://cve.mitre.org), which standardizes names for security
problems.

SecurityFocus has assigned BID 25778 to this vulnerability.

Symantec takes the security and proper functionality of its products
very seriously. As founding members of the Organization for Internet
Safety (OISafety), Symantec follows the principles of responsible
disclosure. Symantec also subscribes to the vulnerability guidelines
outlined by the National Infrastructure Advisory Council (NIAC).
Please contact secure@symantec.com if you feel you have discovered
a potential or actual security issue with a Symantec product. A
Symantec Product Security team member will contact you regarding
your submission.

Symantec has developed a Product Vulnerability Handling Process
document outlining the process we follow in addressing suspected
vulnerabilities in our products. We support responsible disclosure
of all vulnerability information in a timely manner to protect
Symantec customers and the security of the Internet as a result of
vulnerability. This document is available from the location provided
below.

Symantec strongly recommends using encrypted email for reporting
vulnerability information to secure@symantec.com. The Symantec
Product Security PGP key can be obtained from the location provided
below.

Symantec Vulnerability Response Policy 	
 http://securityresponse.symantec.com/security/Symantec-Product-Vulnerability-Response.pdf

Symantec Product Vulnerability Management PGP Key
 http://securityresponse.symantec.com/security/Symantec-Vulnerability-Management-Key.asc

Copyright (c) 2008 by Symantec Corp.
Permission to redistribute this alert electronically is granted as
long as it is not edited in any way unless authorized by Symantec
Security Response. Reprinting the whole or part of this alert in
any medium other than electronically requires permission from
secure@symantec.com.

Disclaimer
The information in the advisory is believed to be accurate at the
time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS
condition. There are no warranties with regard to this information.
Neither the author nor the publisher accepts any liability for any
direct, indirect, or consequential loss or damage arising from use
of, or reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and
secure@symantec.com are registered trademarks of Symantec Corp.
and/or affiliated companies in the United States and other countries.
All other registered and unregistered trademarks represented in
this document are the sole property of their respective companies/owners.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR75L/yh9+71yA2DNAQIIWQP+NnYxrE84Cau1AHwkHeDH148S7xgmCgBF
Z3REMKMdFgy1MFIJVGvmSphkpvK4Pw6k68iPHfUbPG82uNY8XasaMj0XZ/j7EAC+
SWnnWSjad2WD3+HK0jqRV5NeuoWcwupMnJDiPV0lUBZMnglmi0wCFA7MSiVWXWT6
fXwvFw4Z2x0=
=gAMU
-----END PGP SIGNATURE-----