Universitas Indraprasta PGRI (d.h) STKIP PGRI Jakarta
SK Mendiknas RI No.142/D/O/2004 Tanggal 6 September 2004

Universitas Indraprasta PGRI sebagai perguruan tinggi yang berdiri sejak tahun 1982 (dahulu bernama STKIP PGRI Jakarta) membuka program sarjana untuk turut serta secara aktif membantu pemerintah dalam rangka mewujudkan cita-cita nasional bangsa Indonesia, yakni untuk mencerdaskan kehidupan bangsa melalui pemerataan kesempatan pendidikan bagi seluruh lapisan masyarakat.
 

Selasa, 11 Oktober 2011

Veritas Backup



VERITAS Backup Exec for Windows Servers, VERITAS Backup Exec for NetWare Servers, and NetBackup for NetWare Media Server Option Remote Agent Authentication Vulnerability






























SYM05-011


August 12, 2005



VERITAS Backup Exec for Windows Servers, VERITAS Backup Exec for NetWare Servers, and NetBackup for NetWare Media Server Option Remote Agent Authentication Vulnerability





Revision History

8/12/2005 - Revision One - updated details, affected products and response information.


8/12/2005 - Revision Two - Adding Tech Support links to currently available product updates as tested and posted for download by Symantec engineers. Link to IDS/IPS signatures for Symantec Security products.


8/13/2005 - Revision Three - Added Tech Support link to additional product updates. All supported affected products have updates available now.


8/14/2005 - Revision Four - Added links to IDS/IPS signatures for additional security products. All relevant Symantec Security products have signatures available now.



8/15/2005 - Revision Five - Updated Product list


Risk Impact

High


Details

Symantec has provided product updates for all supported products affected by a remote access vulnerability allowing unauthorized remote access and the downloading of arbitrary files. This issue impacts the backup servers for VERITAS Backup Exec, media servers running the VERITAS NetWare Media Server Option, and the system running the remote agents indicated above. An encrypted but static password is transferred during the authentication process between the agent and the server that, when properly manipulated can be leveraged to gain remote access to the application and download arbitrary files from and to the backup server. A public exploit has been released to the metasploit framework.



Symantec ManHunt 3.0

Users of Symantec Manhunt 3.0 can update to the latest Security Update to detect attempts to exploit this vulnerability. Click here for more information.


Symantec Network Security 7100 Series/4.0

Users of Symantec Network Security 7100 Series/4.0 can update to the latest Security Update to detect attempts to exploit this vulnerability. Click here for more information.


Symantec Gateway Security 2.0

Users of Symantec Gateway Security 2.0 can update to the latest Security Update to detect attempts to exploit this vulnerability. Click here for more information.


Symantec Client Security 3.0

Users of Symantec Client Security 3.0 can update to the latest Security Update to detect attempts to exploit this vulnerability. Click here for more information.


Symantec Response

Symantec product engineers quickly validated this issue and delivered fixes and Technical Support documentation for the following supported product versions:



VERITAS Backup Exec for Windows Servers

http://support.veritas.com/docs/278434




VERITAS Backup Exec for NetWare Servers

http://support.veritas.com/docs/278431



VERITAS NetBackup for NetWare Media Server Option

http://support.veritas.com/docs/278430




Symantec recommends customers immediately apply the latest update for their supported product versions as soon as they are available to protect against these types of threats.



Customers running unsupported product versions are strongly advised to upgrade to the latest supported version and apply all updates. The risk for this issue can be substantially mitigated if port 10000 is not available outside of the perimeter network.




Symantec also recommends customers immediately apply updated security signatures


Affected Products (Consumer and Enterprise versions)

VERITAS Backup Exec for Windows Servers 8.6 (end of life)

VERITAS Backup Exec for Windows Servers 9.0 (all builds)

VERITAS Backup Exec for Windows Servers 9.1 (all builds)

VERITAS Backup Exec for Windows Servers 10.0 (all builds)

VERITAS Backup Exec Remote Agent for Windows Servers

VERITAS Backup Exec Remote Agent for Unix or Linux Servers




VERITAS Backup Exec for NetWare Servers 9.0 (end of life)

VERITAS Backup Exec for NetWare Servers 9.1 (all builds)

VERITAS Backup Exec Remote Agent for NetWare Servers



VERITAS NetBackup for NetWare Media Server Option 4.5 (all builds)

VERITAS NetBackup for NetWare Media Server Option 4.5 FP (all builds)

VERITAS NetBackup for NetWare Media Server Option 5.0 (all builds)

VERITAS NetBackup for NetWare Media Server Option 5.1 (all builds)


Mitigation Recommendations:

Symantec Response has created IPS/IDS signatures to detect and prevent attempts to exploit this issue.



Symantec ManHunt 3.0 signatures are available for update from the Symantec Security Response Update Center at:


http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_MH.html



Symantec Network Security Appliance 7100 signatures are available for update from the Symantec Security Response Update Center at:

http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_SNS.html



Symantec Gateway Security 2.0 signatures are available for update from the Symantec Security Response Update Center at:

http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_SGS.html




Symantec Client Security 2.0 and 3.0 signatures are available for update via LiveUpdate and from the Security Response Update Center at:

http://www.symantec.com/avcenter/security/Content/Product/Product_SCS.html



Customers using Symantec Client Security 2.0 and 3.0 should have already uploaded this signature if they run LiveUpdate regularly. If not, Symantec recommends customers manually running Symantec LiveUpdate to ensure they are running the most current protection.
Symantec recommends customers block external access to the service (TCP port 10000) at the network perimeter until they can effectively update their affected systems. If required, permit access for trusted or internal network resources only.



Deploy network intrusion detection systems to monitor network traffic for malicious activity.



Deploy network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities.



As a part of normal best practices, users should keep vendor-supplied patches for all application software and operating systems up-to-date.






Symantec takes the security and proper functionality of our products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec supports and follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability disclosure guidelines outlined by the National Infrastructure Advisory Council (NIAC).


Please contact secure@symantec.com if you feel you have discovered a security issue in a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be found at the end of this message.


Symantec has developed a Product Vulnerability Response document outlining the process we follow in addressing suspected vulnerabilities in our products. This document is available below.




Symantec-Product-Vulnerability-Response
Symantec Vulnerability Response Policy



Symantec Product Vulnerability Management PGP Key

Symantec Product Vulnerability Management PGP Key









Copyright (c) 2009 by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com.


Disclaimer

The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and secure@symantec.com are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners.







Initial Post on: Friday, 12-Aug-05 14:40:00
Last modified on: Thursday, 18-Aug-05 19:55:13










































Tidak ada komentar:

Posting Komentar