-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0575
                  Symantec Backup Exec Man-in-The-Middle
                                30 May 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Backup Exec for Windows Servers
                   Symantec Backup Exec 2010
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Provide Misleading Information -- Existing Account
                   Unauthorised Access            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0546  

Original Bulletin: 
   http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110526_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Backup Exec 
Man-in-The-Middle

SYM11-006

May 26, 2011

Revision History
None

Severity
Medium

CVSS v2 : 6.5

Impact : 10

Exploitability : 2.5

CVSS v2 Vector : (AV: A/AC: H/Au: S/C: C/I: C/A: C)

Overview

Symantec Backup Exec is vulnerable to man-in-the-middle (MiTM) attack due to
weakness in communication protocol implementation and lack of validation of 
identity information exchanged between media server and remote agent.

Affected Products	

Product			Symantec Backup Exec for Windows Servers
Version			11.0, 12.0, 12.5
Build			All
Solution(s)		Upgrade to Symantec Backup Exec 2010 R3

Product			Symantec Backup Exec 2010
Version			13.0, 13.0 R2
Build			All
Solution(s)		Upgrade to Symantec Backup Exec 2010 R3


Details

Symantec was notified of a MiTM issue in the manner in which communication 
protocols are implemented between Backup Exec media server and remote agent. 
The issue is a result of lack of validation of remote agent identity 
information exchanged between media server and remote agent. Successful 
exploitation may result in privilege escalation enabling an attacker to 
execute post authentication NDMP commands. Successful exploitation requires 
the attacker to be an authorized user on the network or have unauthorized 
presence on an authorized system on the network.

Symantec Response
Symantec product engineers verified that the vulnerability exists in the 
versions of Backup Exec indicated above.

Symantec has released Symantec Backup Exec 2010 R3 which establishes trust 
between Backup Exec remote agent and Backup Exec media server before 
exchanging any sensitive information. Symantec recommends customers upgrade 
to this release of Symantec Backup Exec which addresses the concern.

Symantec knows of no exploitation of or adverse customer impact from this 
issue.

Update Information

Customers may obtain Symantec Backup Exec 2010 R3 from their normal support/
download locations.

Best Practices
As a part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
      users.
    * Restrict remote access, if required, to trusted/authorized systems 
      only.
    * Run under the principle of least privilege where possible to limit the 
      impact of exploit by threats.
    * Keep all operating systems and applications updated with the latest 
      vendor patches.
    * Follow a multi-layered approach to security. Run both firewall and 
      anti-malware applications, at a minimum, to provide multiple points of 
      detection and protection to both inbound and outbound threats.
    * Deploy network and host-based intrusion detection systems to monitor 
      network traffic for signs of anomalous or suspicious activity. This may 
      aid in detection of attacks or malicious activity related to exploitation 
      of latent vulnerabilities

Credit
Symantec credits Nibin Varghese of iViZ Security, for identifying this issue 
and working with us while Symantec fixed the issue.

Reference
Security Focus, http://www.securityfocus.com, has assigned Bugtraq ID (BID) 
47824 to identify this issue for inclusion in the Security Focus 
vulnerability database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. 
CVE-2011-0546 has been assigned to this issue.

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining 
the process we follow in addressing suspected vulnerabilities in our 
products. This document is available below.

Copyright (c) by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their 
respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature 
naming convention. See http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST for more information.

Last modified on: May 26, 2011

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN4xro/iFOrG6YcBERAosKAKDRrWcguHqK7E80lVqAI6mAUjhPBwCeOjVW
EZmX3YVACldmSl8b1cKum98=
=1e6i
-----END PGP SIGNATURE-----