-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1064
       Security Advisories Relating to Symantec Products - Symantec
                        Backup Exec Multiple Issues
                               5 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Symantec Backup Exec
Publisher:        Symantec
Operating System: Windows
                  Linux variants
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                  Denial of Service               -- Remote/Unauthenticated      
                  Cross-site Scripting            -- Remote with User Interaction
                  Access Confidential Data        -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Backup Exec 
Multiple Issues

SYM13-009

August 1, 2013

Revisions

None

Severity

CVSS2		Impact	Exploitability	CVSS2 Vector
Base Score

Linux Agent Utility Heap Overflow - High		
7.9		10	5.5		AV:A/AC:M/Au:N/C:C/I:C/A:C

Management Console/beutility XSS - Medium
3.7		4.9	4.1		AV:A/AC:L/Au:M/C:P/I:P/A:N

Backup Data Storage Files Weak Permissions - Medium
4.3		6.4	3.1		AV:L/AC:L/Au:S/C:P/I:P/A:P

NDMP Information Disclosure - Low
2.7		2.9	5.1		AV:A/AC:L/Au:S/C:P/I:N/A:N

Overview

Symantec Backup Exec is susceptible to security issues including a remote heap
overflow in the utility program shipping with the Linux agent. Also potentially
susceptible to cross-site scripting (XSS) issues in the management console,
unauthorized access to backup data due to weak permissions and an information 
disclosure in the NDMP protocol.  These issues could result in unauthorized OS
version information disclosure, session hijacking/redirection or unauthorized
access to sensitive information, crashing a Linux agent or potential elevation
of privilege on a system hosting a Linux agent.

Product(s) Affected

Product			Version		Build		Solution

Symantec Backup Exec	2012		1798		2012 SP2
Symantec Backup Exec	2010 R3		5204		2010 R3 SP3

Details

Symantec was notified of security issues in Symantec Backup Exec.  The utility 
program shipping with the Linux agent used to back-up MAC/Unix/Linux clients is
susceptible to a heap overflow that could potentially result in crashing the 
agent or possibly allow unauthorized privilege access to the host.

During a normal backup process, backup and restore data files are stored with
weak ACLs allowing r/w access to everyone.  This information could be useful to
an authorized but non-privileged user able to access the stored data.  The 
information could be used to leverage unauthorized access to or elevated 
privilege on network systems.

The NMDP protocol shipped with Symantec Backup Exec leaks host versioning 
information that could provide reconnaissance information to a malicious 
authorized user.  The malicious user could potentially leverage this 
information for unauthorized access attempts against a network system.

The Symantec Backup Exec management console is susceptible to XSS issues in
various pages used to generate custom reports, create Storage Devices and 
jobs. Beutility console is also susceptible to XSS issues when managing Backup 
Exec servers. A malicious user with authorized access to the management console
or beutility could insert scripts that could be used to gather information from
other authorized utility users potentially resulting in access to areas of the
network or systems not normally authorized to them. 

In a normal Symantec Backup Exec installation, neither agents nor servers 
should be accessible outside of the network environment. These restrictions 
reduce exposure to these issues from external sources.  However, an external 
attacker able to successfully leverage network access or entice an authorized
user to download a malicious code package could attempt to exploit some of 
these issues.

Symantec Response

Symantec engineers verified these issues and have released updates to address
them. Customers should ensure they are on the latest release of Symantec Backup
Exec 2012 or Symantec Backup Exec 2010 as indicated in the product matrix 
above.

Symantec is not aware of exploitation of or adverse customer impact from these
issues.

Update Information

Updates are available through customers' normal support locations.

Best Practices

As part of normal best practices, Symantec strongly recommends:

     Restrict access to administration or management systems to privileged 
     users.

     Disable remote access if not required or restrict it to 
     trusted/authorized systems only.

     Where possible, limit exposure of application and web interfaces to 
     trusted/internal networks only.

     Keep all operating systems and applications updated with the latest 
     vendor patches.

     Follow a multi-layered approach to security. Run both firewall and 
     anti-malware applications, at a minimum, to provide multiple points of 
     detection and protection to both inbound and outbound threats.

     Deploy network and host-based intrusion detection systems to monitor 
     network traffic for signs of anomalous or suspicious activity. This may 
     aid in detection of attacks or malicious activity related to exploitation 
     of latent vulnerabilities

Credit

Symantec thanks Perran Hill, Shaun Jones, Edward Torkington, Daniele Costa, and
Andy Davis with NCC Group for discovering, reporting these issues and 
coordinating with us as we addressed them.

References

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs 
(BIDs) to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. 

CVE		BID		Description
CVE-2013-4575	BID 61485	Linux Agent Utility Heap Overflow
CVE-2013-4676	BID 61486	Management Console/beutility Console XSS
CVE-2013-4677	BID 61487	Backup Data Storage Files Weak Permissions
CVE-2013-4678	BID 61488	NDMP Information Disclosure

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required response. 
Symantec strongly recommends using encrypted email for reporting vulnerability 
information to secure@symantec.com. The Symantec Product Security PGP key can 
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy	

Symantec Product Vulnerability Management PGP Key

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage arising
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their respective
companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.

Last modified on: August 1, 2013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w2+j
-----END PGP SIGNATURE-----