lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed Oct 12 17:35:13 2005
From: zdi-disclosures at 3com.com (zdi-disclosures@...m.com)
Subject: ZDI-05-001: VERITAS NetBackup Remote Code
	Execution

ZDI-05-001: VERITAS NetBackup Remote Code Execution
http://www.zerodayinitiative.com/advisories/ZDI-05-001.html
October 12th, 2005

-- CVE ID:
CAN-2005-2715

-- Affected Vendor:
Symantec VERITAS

-- Affected Products:
VERITAS NetBackup Data and Business Center 4.5FP
VERITAS NetBackup Data and Business Center 4.5MP
VERITAS NetBackup Enterprise/Server/Client 5.0
VERITAS NetBackup Enterprise/Server/Client 5.1
VERITAS NetBackup Enterprise/Server/Client 6.0

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since September 15th, 2005 by Digital Vaccine protection
filter ID 3766. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable NetBackup installations. Authentication is not required to
exploit this vulnerability.

This specific flaw exists within the bpjava-msvc daemon due to incorrect
handling of format string data passed through the
'COMMAND_LOGON_TO_MSERVER' command. The vulnerable daemon listens on
TCP port 13722 and affects both NetBackup clients and servers.

-- Vendor Response:
Symantec Engineers have verified this issue and made security updates
available for the supported VERITAS NetBackup products. Symantec
strongly recommends all customers immediately apply the latest updates
for their supported product versions to protect against these types of
threats. Please refer to the Symantec advisory for update information:

    http://www.symantec.com/avcenter/security/Content/2005.10.12.html

-- Disclosure Timeline:
2005.09.12 - Vulnerability reported to vendor
2005.09.15 ? Digital Vaccine released to TippingPoint customers
2005.10.11 ? Vulnerability information provided to ZDI security partners
2005.10.12 ? Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Kevin Finisterre with exploitation
assistance from JohnH.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product. 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ