Search This Blog

Wednesday, November 28, 2007

[NT] Symantec Backup Exec Job Engine Denial of Service

The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion

The SecuriTeam alerts list - Free, Accurate, Independent.

Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html


- - - - - - - - -

Symantec Backup Exec Job Engine Denial of Service
------------------------------------------------------------------------


SUMMARY


<http://www.symantec.com/business/products/overview.jsp?pcid=2244&pvid=57_1> Symantec Backup Exec 11d for Windows Servers is "the gold standard in Windows data recovery, providing cost-effective, high-performance, and certified disk-to-disk-to-tape backup and recovery with available continuous data protection for Microsoft Exchange, SQL, file servers, and workstations. High-performance agents and options provide fast, flexible, granular protection and recovery, and scalable management of local and remote server backups."

Secunia Research has discovered some vulnerabilities in Symantec Backup
Exec for Windows Servers, which can be exploited by malicious people to
cause a DoS (Denial of Service).

DETAILS

Vulnerable Systems:
* Symantec Backup Exec for Windows Servers version 11d (11.0 rev 7170)

1) A NULL-pointer dereference error in the Backup Exec Job Engine service
(bengine.exe) when handling exceptions can be exploited to crash the
service by sending a specially crafted packet to default port 5633/TCP.

2) Two integer overflow errors within the Backup Exec Job Engine service
can be exploited to e.g. cause the service to enter an infinite loop and
exhaust all available memory or consume large amounts of CPU resource by
sending a specially crafted packet to default port 5633/TCP.

Solution:
Apply hotfixes.

Build 11.0.6235: <http://support.veritas.com/docs/294241>

http://support.veritas.com/docs/294241

Build 11.0.7170: <http://support.veritas.com/docs/294237>

http://support.veritas.com/docs/294237

Time Table:
02/10/2007 - Vendor notified.
02/10/2007 - Vendor replied.
28/11/2007 - Public disclosure.


ADDITIONAL INFORMATION

The information has been provided by Secunia Research.
The original article can be found at:
<http://secunia.com/secunia_research/2007-74/>

http://secunia.com/secunia_research/2007-74/

========================================


This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com


====================
====================

DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.

No comments: