-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0536 -- [Win]
           Symantec On-Demand Protection Encrypted Data Exposure
                               2 August 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Symantec On-Demand Agent (SODA) 2.6
                      Symantec On-Demand Agent (SODA) 2.5 MR2 and earlier
Publisher:            Symantec
Operating System:     Windows
Impact:               Access Privileged Data
Access:               Existing Account
CVE Names:            CVE-2006-3457

Original Bulletin:    
http://www.symantec.com/avcenter/security/Content/2006.08.01a.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM06-013
August 1, 2006
Symantec On-Demand Protection Encrypted Data Exposure

Revision History
None

Risk Impact
Medium
Remote                     No
Local                      Yes
Authentication Required    No
Exploit publicly available No

Overview
Symantec On-Demand Agent (SODA) and Symantec On-Demand Protection
(SODP) provide a Virtual Desktop environment to secure Web-based
applications and services. Files created while in the virtual desktop
are encrypted as they are saved to a hard drive or removable media, if
that option is enabled in the policy configuration. Symantec is aware
of a method which could potentially be used to defeat the encryption
on these files.

Affected Products

Product   SODA 
Version   2.5 MR2 and earlier (builds 2156 and lower) 
Platform  Windows 
Solution  Build 2157 and later https://support.sygate.com

Product  SODA
Version  2.6 (builds 2232 and lower)
Platform Windows
Solution Windows Build 2233 and later 
         https://fileconnect.symantec.com/licenselogin.jsp

Note:
Versions of Symantec On-Demand earlier than SODA 2.5 or SODP 2.6 are
no longer supported. Customers using an earlier version should update
to a supported product version to receive this security update and
other product enhancements available in current releases.
The Japanese version of Symantec On-Demand Protection is distributed
through Macnica Inc. Please contact your Macnica Support
representative to obtain this update.

Unaffected Products

Product Version      Platform
 SODA     2.5   Linux and Macintosh
 SODA     2.6   Linux and Macintosh

Details
Symantec is aware of a method which can potentially be used to decrypt
files which were encrypted by the Symantec On-Demand Virtual Desktop.
An attacker who successfully used this method to decrypt files would
have access to the data in the files. The level of risk associated
with a successful attack is highly dependent on the content of the
encrypted files.

Symantec Response
Symantec engineers have verified that this issue exists in the
versions of Symantec On-Demand listed in the table above, and have
provided updates to address the issue.
The Virtual Desktop module is an optional feature of Symantec
On-Demand Protection. Customers who do not use this module are not
affected by this issue. However, Symantec recommends that you apply
this update to ensure you are protected if you choose to use this
feature in the future.
Symantec is not aware of any customers impacted by this issue, or of
any attempts to exploit the issue.
As a part of normal best practices, users should keep vendor-supplied
patches for all application software and operating systems up-to-date.
Symantec strongly recommends any affected customers update their
product immediately to protect against these types of threats.

CVE
This issue is a candidate for inclusion in the Common Vulnerabilities
and Exposures (CVE) list (http://cve.mitre.org), which
standardizes names for security problems. The CVE initiative has
assigned CVE Candidate CVE-2006-3457 to this issue.
     ___________________________________________________________

Symantec takes the security and proper functionality of its products
very seriously. As founding members of the Organization for Internet
Safety (OISafety), Symantec follows the principles of responsible
disclosure. Symantec also subscribes to the vulnerability guidelines
outlined by the National Infrastructure Advisory Council (NIAC).
Please contact secure@symantec.com if you feel you have discovered
a potential or actual security issue with a Symantec product. A
Symantec Product Security team member will contact you regarding your
submission.

Symantec has developed a Product Vulnerability Handling Process
document outlining the process we follow in addressing suspected
vulnerabilities in our products. We support responsible disclosure of
all vulnerability information in a timely manner to protect Symantec
customers and the security of the Internet as a result of
vulnerability. This document is available from the location provided
below.

Symantec strongly recommends using encrypted email for reporting
vulnerability information to secure@symantec.com. The Symantec
Product Security PGP key can be obtained from the location provided
below.
Symantec-Product-Vulnerability-Response Symantec Vulnerability
Response Policy Symantec Product Vulnerability Management PGP Key
Symantec Product Vulnerability Management PGP Key
  _________________________________________________________________

Copyright (c) 2006 by Symantec Corp.
Permission to redistribute this alert electronically is granted as
long as it is not edited in any way unless authorized by Symantec
Security Response. Reprinting the whole or part of this alert in any
medium other than electronically requires permission from
secure@symantec.com.

Disclaimer
The information in the advisory is believed to be accurate at the time
of publishing based on currently available information. Use of the
information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and
SymSecurity are registered trademarks of Symantec Corp. and/or
affiliated companies in the United States and other countries. All
other registered and unregistered trademarks represented in this
document are the sole property of their respective companies/owners.
Initial Post on: Tuesday, 01-Aug-06 12:10:00
Last modified on: Tuesday, 01-Aug-06 12:17:30

Site Index · Legal Notices · Privacy Policy · ·
Contact Us · Global Sites · License Agreements

©1995 - 2006 Symantec Corporation

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRNAqASh9+71yA2DNAQKRWgP8C8iS7DJuMx96hSHq9S4mAAkSKDiWtG1Y
BfIJC0qvUrH1trou//Z254MOnkQDpYcj3svbXSFWInmdhAM8uN8fJywmWIKU+l4q
CguakYXnfXpPSIuyxlHV4KhLyi7+rFXDqAWJ99F3yqmmr83SzIukUIL2wUOXRIHT
umb3DBi2F18=
=B3ij
-----END PGP SIGNATURE-----