Symantec NetBackup PureDisk Remote Office Edition Elevation of Privilege

2006-08-21 / 2006-08-22
Credit: Mike Prosser
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-Other


CVSS Base Score: 9/10
Impact Subscore: 10/10
Exploitability Subscore: 8/10
Exploit range: Remote
Attack complexity: Low
Authentication: Single time
Confidentiality impact: Complete
Integrity impact: Complete
Availability impact: Complete

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Symantec Security Advisory SYM06-015 16 August 2006 Symantec NetBackup PureDisk: Non-Privileged User Authentication Bypass Elevation of Privilege Revision History None Severity Medium (highly dependent on network configuration) Remote Access Yes Local Access No Authentication Required Yes (to network) Exploit publicly available No Overview Symantec discovered a security issue in Symantec's Veritas NetBackup 6.0 PureDisk Remote Office Edition. An unauthorized user with access to the network and the server hosting the management interface can potentially bypass the management interface authentication to gain access and elevate their privileges on the system. Supported Product(s) Affected Product: Symantec Veritas NetBackup PureDisk Remote Office Edition (all platforms) Version: 6.0 Builds: GA, MP1 Solution: NB_PDE_60_MP1_P01 NOTE: For systems running NetBackup 6.0 GA PureDisk Remote Office Edition it will be necessary to install Maintenance Pack 1 prior to applying this Security Pack. This issue ONLY affects the product and versions listed above. Details An internal review revealed a potential elevation of privilege issue in the Symantec Veritas NetBackup PureDisk management interface. The management interface is accessible only through an SSL web connection by default. However it is possible for a non-privileged user with access to the network and the server hosting the Symantec Veritas NetBackup PureDisk management interface, to bypass the management interface authentication and further leverage their access to elevate privileged access on the server. Symantec Response Symantec engineers have addressed the issues identified above and made Security updates available. Symantec strongly recommends all customers apply the latest security update to protect against threats of this nature. Symantec knows of no exploitation of or adverse customer impact from these issues. The patches listed above for affected products are available through the following location: http://support.veritas.com/docs/284734 for Symantec Veritas NetBackup PureDisk Remote Office Edition. Best Practices As part of normal best practices, Symantec recommends: - - - Restrict access to administration or management systems to authorized privileged users only - - - Block remote access to all ports not essential for efficient operation - - - Restrict remote access, if required, to trusted/authorized systems only - - - Remove/disable unnecessary accounts or restrict access according to security policy as required - - - Run under the principle of least privilege where possible - - - Keep all operating systems and applications updated with the latest vendor patches - - - Follow a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats - - - Deploy network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or Malicious activity related to exploitation of latest vulnerabilities CVE A CVE Candidate name is being requested from the Common Vulnerabilities and Exposures(CVE) initiative for this issue. This advisory will be revised accordingly upon receipt of the CVE Candidate name. This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizesnames for security problems. -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.0.6 (Build 6060) iQEVAwUBRON4lRy6+gFWHby+AQigiwgAwk0k8rQhhhC9lRiTuHm+sSjPCoLHRSH/ OkR2WNZxSMP3z4AkYeJ7r/h465diPIdnkwAK9Q7pWpberooK2ffF2e5QpgIGLvB+ GoyyZddrAoKdix8wcQj9bgix+W+OiD93Bmh1q/iSBdFgJ6IvQNzEwdqLr2LXkG+W clz7Asv8LOn6p2kPACDQOKNGMJvlQD8csdRRo+bNUtjv8FGiZB7Q+NXKjlZa5JRB +ZlXWKfrlY5mjREcd7cTumif88wG7B4vc6Be0aPI0bGnICLdTT+xCwnKaGVLR+0i QucuAn5xJDn6of2HZ4IuGfKgTpdtO5uYIta5xRKhWew2r+1MjM5rTw== =sQoe -----END PGP SIGNATURE----- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Symantec Security Advisory SYM06-015 16 August 2006 Symantec NetBackup PureDisk: Non-Privileged User Authentication Bypass Elevation of Privilege Revision History None Severity Medium (highly dependent on network configuration) Remote Access Yes Local Access No Authentication Required Yes (to network) Exploit publicly available No Overview Symantec discovered a security issue in Symantec's Veritas NetBackup 6.0 PureDisk Remote Office Edition. An unauthorized user with access to the network and the server hosting the management interface can potentially bypass the management interface authentication to gain access and elevate their privileges on the system. Supported Product(s) Affected Product: Symantec Veritas NetBackup PureDisk Remote Office Edition (all platforms) Version: 6.0 Builds: GA, MP1 Solution: NB_PDE_60_MP1_P01 NOTE: For systems running NetBackup 6.0 GA PureDisk Remote Office Edition it will be necessary to install Maintenance Pack 1 prior to applying this Security Pack. This issue ONLY affects the product and versions listed above. Details An internal review revealed a potential elevation of privilege issue in the Symantec Veritas NetBackup PureDisk management interface. The management interface is accessible only through an SSL web connection by default. However it is possible for a non-privileged user with access to the network and the server hosting the Symantec Veritas NetBackup PureDisk management interface, to bypass the management interface authentication and further leverage their access to elevate privileged access on the server. Symantec Response Symantec engineers have addressed the issues identified above and made Security updates available. Symantec strongly recommends all customers apply the latest security update to protect against threats of this nature. Symantec knows of no exploitation of or adverse customer impact from these issues. The patches listed above for affected products are available through the following location: http://support.veritas.com/docs/284734 for Symantec Veritas NetBackup PureDisk Remote Office Edition. Best Practices As part of normal best practices, Symantec recommends: - - Restrict access to administration or management systems to authorized privileged users only - - Block remote access to all ports not essential for efficient operation - - Restrict remote access, if required, to trusted/authorized systems only - - Remove/disable unnecessary accounts or restrict access according to security policy as required - - Run under the principle of least privilege where possible - - Keep all operating systems and applications updated with the latest vendor patches - - Follow a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats - - Deploy network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latest vulnerabilities CVE A CVE Candidate name is being requested from the Common Vulnerabilities and Exposures (CVE) initiative for this issue. This advisory will be revised accordingly upon receipt of the CVE Candidate name. This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.0.6 (Build 6060) iQEVAwUBRON2CBy6+gFWHby+AQhJAwf/dXuTHhkFJ+cqnVxFiDaBdpH0zkrb0zDU H9d6txyy7kiFa8D8Ul2bVHT0fARLmkiCzOrdkOKujV/cIgORSGm5MaghJpOnz6mB /eM7G/iv2AWfxjHVByDrWxnDP3+MQIBCLH+oix5TthcipHLOONoEK2NowJm/idoa rkyDIzDLbx9zzikD89BwIn2BiR0DZFm8wpF4D3X0PTQFsh/klfy39LOjQgM/HDZN mrNL9OQyTjif+L9SkGKGHgOavTOrVwZqn52u7a2D/RHTy7iWuFNpy1Md8yLa/hZg Yhb3CLAHwAPFHz1d86rWscsu3ERLdGaKjgxoWFlKyKSVfaXGIxxzeA== =+N1w -----END PGP SIGNATURE-----


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top