-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0427
  Symantec NetBackup Management Console Directory Traversal File Download
                               25 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec NetBackup
Publisher:         Symantec
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1608  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130320_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec NetBackup 
Management Console Directory Traversal File Download 

SYM13-002 

March 20, 2013

Revisions

None

Severity

CVSS2 		Impact	Exploitability	CVSS2 Vector
Base Score

NBU Management Console Directory Traversal File Download - Medium

6.7		8.5	5.1		AV:A/AC:L/AU:S/C:C/I:P/A:P

 Overview

The Management Console in Symantec NetBackup appliance is susceptible to a 
directory traversal vulnerability. An unauthorized network user could 
potentially access and download privileged files.

Affected Products

Symantec NetBackup Appliance	2.0.x	All	Upgrade to Symantec NetBackup 
						Appliance 2.5.x or later

Details

Symantec was notified of a directory traversal vulnerability in Symantecs 
NetBackup Appliance 2.0.x Management Console web interface. Successfully 
exploitation could potentially allow an authorized but unprivileged network 
user access to privileged files to include system files that could be 
leveraged to potentially gain unauthorized network access.

In a normal installation the Symantec NetBackup appliance management interface
should not be externally accessible from the network environment. This 
restriction reduces exposure to the issue from external sources. However, an 
authorized but unprivileged network user or an external attacker able to 
successfully leverage network access could attempt to exploit the issue.

Symantec Response Symantec engineers had previously indentified this issue 
during our internal reviews. It has been addressed in Symantec NetBackup 
appliance 2.5.x. Symantec strongly recommends customers migrate from NetBackup
appliance 2.0.x to NetBackup appliance 2.5.x or later.

Update Information

Updates are available through normal customer support locations.

Best Practices As part of best practices, Symantec strongly recommends:

* Restrict access to administration or management systems to privileged users. 

* Restrict remote access, if required, to trusted/authorized systems only. 

* Run under the principle of least privilege where possible to limit the 
impact of threats. 

* Keep all operating systems and applications updated with the latest vendor
patches. 

* Follow a multi-layered approach to security. Run both firewall and 
anti-malware applications, at a minimum, to provide multiple points of 
detection and protection to both inbound and outbound threats. 

* Deploy network and host-based intrusion detection systems to monitor network 
traffic for signs of anomalous or suspicious activity. This may aid in 
detection of attacks or malicious activity related to exploitation of latent 
vulnerabilities

Credit 

Symantec credits Joe Durbin with Pen Test Partners, for reporting this issue 
and coordinating with us.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to this issue for inclusion in the Security Focus vulnerability 
database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2013-1608	BID 58542	NBU Management Console Directory Traversal 
				File Download

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.
 
Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. This 
document is available below. 

Copyright (c) by Symantec Corp. 

Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com 

Disclaimer 

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage arising 
from use of, or reliance on, this information. 

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners. 

* Signature names may have
been updated to comply with an updated IPS Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: March 20, 2013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6oRA
-----END PGP SIGNATURE-----