-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0308 -- [Win]
        Symantec Norton Internet Security 2006 COM Object Security
                           ByPass Vulnerability
                                10 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Norton Internet Security 2006 and prior
Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Reduced Security
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-3456

Original Bulletin:    
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=529
  http://www.symantec.com/home_homeoffice/products/overview.jsp?pcid=is&pvid=nis2006

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec Norton Internet Security 2006 COM Object Security ByPass
Vulnerability

iDefense Security Advisory 05.09.07
http://labs.idefense.com/intelligence/vulnerabilities/
May 09, 2007

I. BACKGROUND

Norton Internet Security 2006 is a comprehensive system security suite
that offers protection from spyware, viruses, identity theft, spam, and
malicious network traffic. More information can be found on the vendors
site at the following URL.

http://www.symantec.com/home_homeoffice/products/overview.jsp?pcid=is&pvid=nis2006

II. DESCRIPTION

Remote exploitation of a design error vulnerability in an ActiveX
control installed by Symantec Norton Internet Security 2006 could allow
for the execution of arbitrary code.

Norton Internet Security 2006 installs the following ActiveX control
which is registered as safe for scripting:

  Progid: Symantec.Norton.AntiVirus.NAVOptions
  Clsid: 085ABFE2-D753-445C-8A2A-D4BD46CE0811
  File: C:\Program Files\Norton Internet Security\Norton AntiVirus\NAVOpts.dll
  Version: 12.2.0.13

This control was designed for use in a application embedded web browser
rather than a native Internet Explorer window. When this control is
loaded in a standard browser window, it throws an error during
initialization which leaves the browser in a defunct state. After the
error dialog displays, other Symantec ActiveX Controls can be created
without error even if they are not marked as safe for scripting. This
can lead to remote code execution if the unsafe controls contain
exploitable methods.

III. ANALYSIS

Exploitation allows malicious websites to load certain Symantec ActiveX
Controls which were not designed or secured for web use.

This condition can lead to the execution of arbitrary code in situations
where unsafe controls contain exploitable vulnerabilities.

IV. DETECTION

iDefense confirmed the existence of this vulnerability within version
12.2.0.13 of NavOpts.dll as distributed with Norton Internet Security
2006. Prior versions are suspected to be vulnerable.

V. WORKAROUND

Setting the kill-bit for the ActiveX control will prevent this component
from loading in Internet Explorer. Although this will prevent potential
exploitation, it may also negatively impact the functionality of the
application.

VI. VENDOR RESPONSE

Symantec has addressed this vulnerability with a software update. The
update is available via their LiveUpdate channels. For more
information, consult their advisory at the following URL.

http://www.symantec.com/avcenter/security/Content/2007.05.09.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-3456 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

12/13/2006  Initial vendor notification
12/13/2006  Initial vendor response
05/09/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Peter Vreugdenhil.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRkLDdih9+71yA2DNAQLYkQP7BkrGZ1BD5LEI1SVSvZ71mhdtfkTEATEg
8C/gTfdKnNHGb7jhiPZRLOSEPFDJXNU/PehhDZQZy0h7dPTil5lxqqJLeIBpLYlA
GZ5/WR/uodh4+/1IjGI1+qn1VzcVUsGFMTqgpurCZmxf/sG5BJEC/ejBmba1GpKU
BPD/IceQiDs=
=tO8y
-----END PGP SIGNATURE-----