-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2005.0937 -- SYM05-025
          Symantec Dynamic VPN Services: ISAKMP Denial of Service
                             23 November 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Enterprise Firewall 8.0
                   Symantec Gateway Security 5000 Series
                   Symantec Firewall / VPN Appliance 100, 200 and 200R
                   Symantec Gateway Security 300 and 400
Publisher:         Symantec
Operating System:  Windows
                   Solaris
                   Network appliances
Impact:            Denial of Service
Access:            Remote/Unauthenticated

Ref:               AL-2005.0039

Original Bulletin: 
  http://securityresponse.symantec.com/avcenter/security/Content/2005.11.21.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM05-025
November 21, 2005
Symantec Dynamic VPN Services: ISAKMP Denial of Service

Revision History
None

Severity
Medium

Remote Access	Yes
Local Access	No
Authentication Required	No
Exploit publicly available	No

Overview

The NISCC (National Infrastructure Security Co-ordination Centre) a
UK-sponsored inter-departmental agency has identified nearly five-thousand
potential ISAKMP vulnerabilities. Test for these vulnerabilities were
created by the NISCC and distributed to an unspecified number of vendors
including Symantec.

While proactively testing our products against these vulnerabilities,
Symantec uncovered a buffer overflow in two out of the five-thousand
tests that can lead to a denial of service of the dynamic VPN services.

Affected Product(s)

Product                          Model/Platform Version Solution
Symantec Enterprise Firewall     Windows        8.0     SEF8.0-20051114-00
                                 Solaris        8.0     SEF8.0-20051114-00

Symantec Gateway Security        5000 Series    3.0     SGS3.0-2005114-02
                                 5400           2.0.1   SGS2.0.1-20051114-00
                                 5310           1.0     SG7004-20051114-00
                                 5200/5300      1.0     SG7004-20051114-00
                                 5100                   SG7004-20051114-00

Symantec Firewall /VPN Appliance 200/200R       All     Build 1.8F
                                 100            All     Build 1.8F

Symantec Gateway Security        400            2.0     Build 1103
                                 300            2.0     Build 1103


Not Affected Product(s)

Product                          Model          Version
Symantec Clientless VPN Gateway  4400           5.0

Details
Association and Key Management Protocol), a standard protocol that
provides the framework for establishing, negotiating, modifying, and
deleting security associations. The ISAKMP service listens on UDP port
500 on all the affected security gateways. Under certain conditions a
malformed ISAKMP packet can potentially cause the ISAKMP service to crash
therefore affecting the ability and stability of dynamic VPN tunnels.

Symantec Response
Symantec engineers created patches to correct this issue. The patches
listed above are available via the Symantec Enterprise Support site:

http://www.symantec.com/techsupp/enterprise/select_product_updates.html

Symantec is not aware of any active attempts against or customers impacted
by this issue. M

As a part of normal best practices, users should keep vendor-supplied
patches for all application software and operating systems up-to-date.
Symantec strongly recommends any affected customers update their product
immediately to protect against these types of threats.

Symantec takes the security and proper functionality of its products
very seriously. As founding members of the Organization for Internet
Safety (OISafety), Symantec follows the principles of responsible
disclosure. Symantec also subscribes to the vulnerability guidelines
outlined by the National Infrastructure Advisory Council (NIAC). Please
contact secure@symantec.com if you feel you have discovered a potential
or actual security issue with a Symantec product. A Symantec Product
Security team member will contact you regarding your submission.

Symantec has developed a Product Vulnerability Handling Process document
outlining the process we follow in addressing suspected vulnerabilities
in our products. We support responsible disclosure of all vulnerability
information in a timely manner to protect Symantec customers and the
security of the Internet as a result of vulnerability. This document is
available from the location provided below.

Symantec strongly recommends using encrypted email for reporting
vulnerability information to secure@symantec.com. The Symantec Product
Security PGP key can be obtained from the location provided below.
Symantec-Product-Vulnerability-Response Symantec Vulnerability Response
Policy  Symantec Product Vulnerability Management PGP Key Symantec Product
Vulnerability Management PGP Key

Copyright (c) 2005 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long
as it is not edited in any way unless authorized by Symantec Security
Response. Reprinting the whole or part of this alert in any medium other
than electronically requires permission from secure@symantec.com.

Disclaimer
The information in the advisory is believed to be accurate at the time
of publishing based on currently available information. Use of the
information constitutes acceptance for use in an AS IS condition. There
are no warranties with regard to this information. Neither the author
nor the publisher accepts any liability for any direct, indirect, or
consequential loss or damage arising from use of, or reliance on, this
information.

Symantec, Symantec products, Symantec Security Response, and SymSecurity
are registered trademarks of Symantec Corp. and/or affiliated companies
in the United States and other countries. All other registered and
unregistered trademarks represented in this document are the sole property
of their respective companies/owners.


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ4PFpCh9+71yA2DNAQL7OgQAmPfkZ+xWOxnhkdAkOJxXQ186a8JxxXHk
HmKxJWwojurDar9a8FH/vh3w9YrhZhynoKUE+IfoyJ//fUO/bkCSQAFR4llKBb9g
RfZRa1XR01CCzL6dl0dh0krIIBFYGy6uhAJH9TZ0jXEFnc7liT5FzVt+we1WBzrd
GquQXVTn/Fw=
=7csT
-----END PGP SIGNATURE-----