lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 13 Dec 2006 12:59:56 -0800
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Cc: zdi-disclosures@...m.com
Subject: ZDI-06-050: Symantec Veritas NetBackup CONNECT_OPTIONS Buffer Overflow
 Vulnerability

ZDI-06-050: Symantec Veritas NetBackup CONNECT_OPTIONS Buffer Overflow
            Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-050.html
December 13, 2006

-- CVE ID:
CVE-2006-5822

-- Affected Vendor:
Symantec

-- Affected Products:
Veritas NetBackup 6.0 < MP4
Veritas NetBackup 5.1 < MP6
Veritas NetBackup 5.0 < MP7

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since November 20, 2006 by Digital Vaccine protection
filter ID 4506. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of Symantec Veritas NetBackup. Authentication
is not required to exploit this vulnerability.

The specific flaw exists within bpcd.exe during the parsing of overly
long CONNECT_OPTIONS requests to a NetBackup Master/Media Server. When
the CONNECT_OPTIONS command is parsed, the contents are copied into a
stack allocated buffer without proper length checking. Exploitation of
this vulnerability can lead to complete system compromise.

-- Vendor Response:
Symantec has issued an update to correct this vulnerability. More
details can be found at:

    http://www.symantec.com/avcenter/security/Content/2006.12.13a.html

-- Disclosure Timeline:
2006.08.14 - Vulnerability reported to vendor
2006.11.20 - Digital Vaccine released to TippingPoint customers
2006.12.13 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Sebastian Apelt.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

Powered by blists - more mailing lists