-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0753 -- [Win]
         Symantec Automated Support Assistant: Vulnerabilities in
                       Support Tool ActiveX Control
                              12 October 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Symantec Automated Support Assistant
                      Symantec Norton AntiVirus 
                      Symantec Norton Internet Security
                      Symantec Norton System Works
Publisher:            Symantec
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
                      Access Privileged Data
Access:               Remote/Unauthenticated

Original Bulletin:    
http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM06-019
October 5, 2006
Symantec Automated Support Assistant: Vulnerabilities in Support Tool
ActiveX Control

Revision History
None

Severity
Low (moderated by site restriction and user interaction requirements)

Remote                     Yes, with user interaction
Local                      No
Authentication Required    site restricted, user interaction required
Exploit publicly available No

Overview
Vulnerabilities were reported in a Symantec-developed ActiveX control,
installed with some of Symantecs consumer products and as a part of
Symantecs technical support troubleshooting tools. Exploitation of
these issues could possibly lead to unauthorized information
disclosure or potentially allow arbitrary code execution in the
context of the users browser. However, successful exploitation
requires specific conditions.

Supported Product(s)

Product                               Version   Solution(s)
Symantec Automated Support Assistant           Fix Available
Symantec Norton AntiVirus            2005-2006 Fix Available
Symantec Norton Internet Security    2005-2006 Fix Available
Symantec Norton System Works         2005-2006 Fix Available

Note: Only the Symantec Consumer products indicated above shipped with
these components. However, the Automated Support Assistant is used by
support to detect problems on computer running any supported Symantec
consumer product to provide the user with information on solutions to
those problems. Therefore, this control may be installed on Symantec
customer systems running consumer products and versions, 2006 and
prior, other than those listed above.
Symantec Corporate and Enterprise products do not install or use these
components and are NOT affected by this issue. 2007 Consumer releases
are NOT affected by this issue.

Details
Symantec was alerted to a stack overflow and information disclosure
vulnerabilities that Next Generation Security Research (NGSS)
discovered in a Symantec-developed ActiveX control, installed as a
part of Symantecs Automated Support Assistant and with some of
Symantecs consumer products (indicated above). This ActiveX control
failed to properly validate external input. This failure could
potentially result in a browser crash or, possibly unauthorized use of
methods allowing access to system information as well as a stack
overflow with the potential for malicious code execution in the
context of the users browser.
The impact of this threat is considerably lessened as it requires
interactive user involvement as well as an attackers successful
spoofing of a trusted domain website in any attempt to compromise the
targeted system. The ActiveX control identified is restricted to
specific trusted websites in which it can be scripted. To exploit
successfully, an attacker would need to be able to effectively
masquerade as the authorized site and entice a user to click on their
specific URL for the malicious code to successfully impact the
customers system.

Symantec Response
Symantec product engineers have developed and released solutions for
this issue through Symantec's LiveUpdate and other venues.
Symantec users who normally run regular manual LiveUpdates will
already be protected. However, to ensure all available patches have
been properly applied to Symantec products, users should run a manual
LiveUpdate as follows:
  * Open any installed Symantec consumer product identified above
  * Click on LiveUpdate in the toolbar
  * Run LiveUpdate until all available Symantec product updates are
    downloaded and installed

Symantec product engineers have upgraded the current vulnerable
component on the Symantec support website so users will be able to
download a non-vulnerable version of the Automated Support Assistant.
Customers who may have previously downloaded the support tool or users
who have installed the consumer products identified above can go to
the support site,
https://www-secure.symantec.com/techsupp/asa/install.jsp and
download a new version of the Automated Support Assistant. By
downloading a new version, the legacy tool will be replaced by an
updated, non-vulnerable version.
Symantec recommends all customers apply all updates to protect against
threats of this nature.
Symantec knows of no exploitation of or adverse customer impact from
these issues.

Mitigation
Symantec Security Response has also developed a removal tool to assist
in removing legacy versions of the at risk control. The removal tool
is located here
(http://www.symantec.com/home_homeoffice/security_response/removaltools.jsp).
IDS signatures have been developed to detect and block any attempts to
exploit this issue.
Customers using Symantec Norton Internet Security or Norton Personal
Firewall will receive signature updates if they run LiveUpdate
automatically. If not, Symantec recommends customers manually run
Symantec LiveUpdate regularly to ensure they have the most current
protection available. Internet zone settings for the local user may
prohibit activation of ActiveX controls without their consent. An
attacker who successfully exploited this vulnerability could gain the
same user rights as the local user. Users whose accounts are
configured to have fewer user rights on the system would be less
impacted than users who operate with administrative user rights in the
event of any attempted compromise.
As always, if previously unknown malicious code were to be distributed
in this manner, Symantec Security Response will quickly react and send
updated definitions via LiveUpdate to detect and block any new threat.

Best Practices
As part of normal best practices, Symantec strongly recommends a
multi-layered approach to security:
  * Run under the principle of least privilege where possible.
  * Keep all operating systems and applications updated with the
    latest vendor patches.
  * Users, at a minimum, should run both a personal firewall and
    antivirus application with current updates to provide multiple
    points of detection and protection to both inbound and outbound
    threats.
  * Users should be cautious of mysterious attachments and executables
    delivered via email and be cautious of browsing unknown/untrusted
    websites or opening unknown/untrusted URL links.
  * Do not open unidentified attachments or executables from unknown
    sources or that you didn't request or were unaware of.
  * Always err on the side of caution. Even if the sender is known,
    the source address may be spoofed.
  * If in doubt, contact the sender to confirm they sent it and why
    before opening the attachment. If still in doubt, delete the
    attachment without opening it.

CVE
A CVE Candidate name will be requested from the Common Vulnerabilities
and Exposures (CVE) initiative for this issue. This advisory will be
revised accordingly upon receipt of the CVE Candidate name. This issue
is a candidate for inclusion in the CVE list
(http://cve.mitre.org), which standardizes names for security
problems.

Credit
Symantec thanks John Heasman of Next Generation Security Research for
reporting this finding to us and for excellent coordination while
resolving this issue.
     ___________________________________________________________

Symantec takes the security and proper functionality of its products
very seriously. As founding members of the Organization for Internet
Safety (OISafety), Symantec follows the principles of responsible
disclosure. Symantec also subscribes to the vulnerability guidelines
outlined by the National Infrastructure Advisory Council (NIAC).
Please contact secure@symantec.com if you feel you have discovered
a potential or actual security issue with a Symantec product. A
Symantec Product Security team member will contact you regarding your
submission.

Symantec has developed a Product Vulnerability Handling Process
document outlining the process we follow in addressing suspected
vulnerabilities in our products. We support responsible disclosure of
all vulnerability information in a timely manner to protect Symantec
customers and the security of the Internet as a result of
vulnerability. This document is available from the location provided
below.

Symantec strongly recommends using encrypted email for reporting
vulnerability information to secure@symantec.com. The Symantec
Product Security PGP key can be obtained from the location provided
below.
Symantec-Product-Vulnerability-Response Symantec Vulnerability
Response Policy Symantec Product Vulnerability Management PGP Key
Symantec Product Vulnerability Management PGP Key
  _________________________________________________________________

Copyright (c) 2006 by Symantec Corp.
Permission to redistribute this alert electronically is granted as
long as it is not edited in any way unless authorized by Symantec
Security Response. Reprinting the whole or part of this alert in any
medium other than electronically requires permission from
secure@symantec.com.

Disclaimer
The information in the advisory is believed to be accurate at the time
of publishing based on currently available information. Use of the
information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and
SymSecurity are registered trademarks of Symantec Corp. and/or
affiliated companies in the United States and other countries. All
other registered and unregistered trademarks represented in this
document are the sole property of their respective companies/owners.

Initial Post on: Thursday, 05-Oct-06 09:00:00
Last modified on: Thursday, 05-Oct-06 09:23:01

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRS2/eih9+71yA2DNAQJ+fgP+Mply1EdyoumD94c4SLF1SUkNDmQWFOVL
7WINhRcKaRNiMz91i6S3w+i3rEhPE2oRUPYpVsB+oQtUeuY0BqiTWXC2D8H9pED3
fVW4ulX7uLOuYiYWgoOUNeB4P3rvxJIuUKnEqEKgL8dOl55L54t+t1E1CpNdjTtW
PQac4l0Sgow=
=wO2T
-----END PGP SIGNATURE-----