exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SYM07-029.txt

SYM07-029.txt
Posted Nov 29, 2007
Site symantec.com

Symantec Backup Exec for Windows Servers (BEWS) may be susceptible to multiple denial of service attacks (DoS) if maliciously formatted packets are passed to the BEWS Job Engine. Versions affected are Symantec Backup Exec for Windows Servers 11d and 11.0.6325.

tags | advisory, denial of service
systems | windows
advisories | CVE-2007-4346, CVE-2007-4347
SHA-256 | 75d6a82384e222efd7555b332a1c44d90f8ed07aa3967fa81bd4a07f96aefe9f

SYM07-029.txt

Change Mirror Download
Symantec Security Advisory

SYM07-029
http://www.symantec.com/avcenter/security/Content/2007.11.27.html

27 Nov 2007

Symantec Backup Exec for Windows Server: Multiple Denial of Service Issues in Job Engine


Revision History
None

Severity
Medium

Remote Access
Yes
Local Access
NoAuthentication Required
Authorized network access normally requiredExploit publicly available
No
Overview
Symantec Backup Exec for Windows Servers (BEWS) may be susceptible to multiple denial of service
attacks (DoS) if maliciously formatted packets are passed to the BEWS Job Engine.

Affected Products

Product
Version
Build
SolutionSymantec Backup Exec for Windows Servers
11d
11.0.6235
Hotfix Available

Symantec Backup Exec for Windows Servers
11d
11.0.7170
Hotfix Available
NOTE: ONLY the products and versions listed as affected above are vulnerable to these issues. This issue impacts the
server only. Client agents are NOT affected.

Details
Secunia Research notified Symantec of three DoS issues involving erroneous packet handling affecting components of the
Symantec Backup Exec for Windows Servers Job Engine. One is a null-pointer dereference issue that crashes the listening
service, and two additional issues involving integer overflows that can force the service into an infinite loop resulting in
memory exhaustion or high CPU utilization. Successful exploitation requires access to the affected port. In normal installations
this would require the attacker to have authorized but non-privileged access to the network on which the targeted server resides
to leverage network communications. A successful attack could result in termination of the targeted service and loss of scheduling
services or potentially loss of access to the application until the service is restarted or the targeted activity ceases.

Symantec Response
Symantec engineers have addressed this issue in all affected builds of the identified product. Security updates are available for
all affected product builds.
Symantec strongly recommends all customers apply the latest security update as indicated for their supported product
versions to protect against threats of this nature.
Symantec knows of no exploitation of or adverse customer impact from these issues.


The patch listed above for affected products is available from the following location:
Build 6235: http://support.veritas.com/docs/294241
Build 7170: http://support.veritas.com/docs/294237

Best Practices
As part of normal best practices, Symantec recommends:
* Restrict access to administration or management systems to authorized privileged users
* Block remote access to all ports not essential for efficient operation
* Restrict remote access, if required, to trusted/authorized systems only
* Remove/disable unnecessary accounts or restrict access according to security policy as required
* Run under the principle of least privilege where possible
* Keep all operating systems and applications updated with the latest vendor patches
* Follow a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum, to
provide multiple points of detection and protection to both inbound and outbound threats
* Deploy network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious
activity. This may aid in detection of attacks or malicious activity related to exploitation of latest vulnerabilities

Credit:
Symantec would like to thank JJ Reyes with Secunia Research for reporting these findings and coordinating closely with
Symantec as we resolved the issues.

References
The Common Vulnerabilities and Exposures (CVE) initiative has assigned:

CVE-2007-4346 to the null pointer dereference DoS issue
CVE-2007-4347 to the integer overflow DoS issues

These issues are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security issues.

SecurityFocus has assigned Bugtraq ID BID 26028 for the null pointer issue and BID 26029 for the integer overflow issues
for inclusion in the SecurityFocus vulnerability database.


Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com.
The Symantec Product Security PGP key can be obtained from http://www.symantec.com/security.


----------------------------------------
Symantec Product Security/Vulnerability Management Team
Symantec takes the security of our products seriously as a responsible
disclosure company. You can view our response policies at
http://www.symantec.com/security.
We will work directly with anyone who believes they have found a security
issue in a Symantec product to validate the problem and coordinate any
response deemed necessary.

Please contact secure@symantec.com concerning security issues with Symantec
products.


Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close