-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0347 -- [Win]
              Symantec Norton Internet Security 2008 multiple
                    vulnerabilities in ActiveX control
                               4 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Norton Internet Security 2008
Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0312 CVE-2008-0313

Original Bulletin:    
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678

Comment: This bulletin contains two (2) iDefense advisories for
         Norton Internet Security 2008.

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 04.02.08
http://labs.idefense.com/intelligence/vulnerabilities/
Apr 02, 2008

I. BACKGROUND

Norton Internet Security 2008 is a system security suite that offers
protection from spyware, viruses, identity theft, spam, and malicious
network traffic. More information can be found on the vendor's site at
the following URL.

http://www.symantec.com/home_homeoffice/products/overview.jsp?pcid=is&pvid=nis2008

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in an ActiveX
control installed by Symantec Norton Internet Security 2008 could allow
for the execution of arbitrary code.

Norton Internet Security 2008 installs the following ActiveX control
which is registered as safe for scripting:

  Clsid: 3451DEDE-631F-421c-8127-FD793AFC6CC8
  File: C:\PROGRA~1\COMMON~1\SYMANT~1\SUPPOR~1\SymAData.dll
  Version 2.7.0.1

This control contains an exploitable stack based buffer overflow.

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code with the
privileges of the currently logged in user. In order for exploitation
to occur, an attacker would have to lure a vulnerable user to a
malicious web site.

While this control is marked as safe for scripting, the control has been
designed so that it can only be run from the "symantec.com" domain. In
practice this requirement can be bypassed through the use of any Cross
Site Scripting (XSS) vulnerabilities in the Symantec domain.
Exploitation could also occur through the use of DNS poisoning attacks.

IV. DETECTION

iDefense confirmed that this vulnerability exists in version 2.7.0.1 of
the control that is installed with the 2008 version of Norton Internet
Security. Other versions may also be available.

V. WORKAROUND

Setting the kill-bit for this control will prevent it from being loaded
within Internet Explorer. However, doing so will prevent legitimate use
of the control.

VI. VENDOR RESPONSE

Symantec has addressed this vulnerability by releasing updates. For more
information, refer to their advisory at the following URL.

http://www.symantec.com/avcenter/security/Content/2008.04.02a.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-0312 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

12/05/2007  Initial vendor notification
12/05/2007  Initial vendor response
04/02/2008  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Peter Vreugdenhil.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

_______________________________________________


iDefense Security Advisory 04.02.08
http://labs.idefense.com/intelligence/vulnerabilities/
Apr 02, 2008

I. BACKGROUND

Norton Internet Security 2008 is a system security suite that offers
protection from spyware, viruses, identity theft, spam, and malicious
network traffic. More information can be found on the vendor's site at
the following URL.

http://www.symantec.com/home_homeoffice/products/overview.jsp?pcid=is&pvid=nis2008

II. DESCRIPTION

Remote exploitation of a design error in an ActiveX control installed
with Symantec Norton Internet Security 2008 could allow for the
execution of arbitrary code.

Norton Internet Security 2008 installs the following ActiveX control
which is registered as safe for scripting:

  Progid: SymAData.ActiveDataInfo.1
  Clsid: 3451DEDE-631F-421c-8127-FD793AFC6CC8
  File: C:\PROGRA~1\COMMON~1\SYMANT~1\SUPPOR~1\SymAData.dll
  Version:  2.7.0.1

This control contains functionality designed to allow Symantec to
remotely execute programs on the target machine.

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code with the
privileges of the currently logged in user. In order for exploitation
to occur, an attacker would have to lure a vulnerable user to a
malicious web site.

While this control is marked as safe for scripting, the control has been
designed so that it can only be run from the "symantec.com" domain. In
practice this requirement can be bypassed through the use of any Cross
Site Scripting (XSS) vulnerabilities in the Symantec domain.
Exploitation could also occur through the use of DNS poisoning attacks.

IV. DETECTION

iDefense confirmed that this vulnerability exists in version 2.7.0.1 of
the control that is installed with the 2008 version of Norton Internet
Security. Other versions may also be available.

V. WORKAROUND

Setting the kill-bit for this control will prevent it from being loaded
within Internet Explorer. However, doing so will prevent legitimate use
of the control.

VI. VENDOR RESPONSE

Symantec has addressed this vulnerability by releasing updates. For more
information, refer to their advisory at the following URL.

http://www.symantec.com/avcenter/security/Content/2008.04.02a.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-0313 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

12/14/2007  Initial vendor notification
12/14/2007  Initial vendor response
04/02/2008  Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR/V9hyh9+71yA2DNAQL+9gP+LUzHVBY8o3nbWHJwi1l8q2c99Y+Bw7uS
yjTwA8ft9voT43Z3wC/fT5ZZ53BpOWR0afutCFZtLOVxqCUlHH8dJOSjRFutha3h
6ROuucDmnmQIfJ7Cx6eE+gzVMMraxtuQiI2VIfiiJob33Wyezkj7WGatYJd27FnY
cuFCAlYQa2Q=
=7SEt
-----END PGP SIGNATURE-----