-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2008.0538 -- [Win][Linux][Solaris]
           Altiris Deployment Solution Multiple Vulnerabilities
                                23 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Altiris Deployment Solution
Publisher:            Symantec
Operating System:     Linux variants
                      Windows
                      Solaris
Impact:               Execute Arbitrary Code/Commands
                      Access Privileged Data
                      Increased Privileges
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2291 CVE-2008-2290 CVE-2008-2289
                      CVE-2008-2288 CVE-2008-2287 CVE-2008-2286

Original Bulletin:  
  http://www.symantec.com/avcenter/security/Content/2008.05.14a.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM008-012
May 14, 2008
Altiris Deployment Solution Multiple Vulnerabilities

Revision History
May 15, 2008 - Public code has been made availible available

Severity
One High severity issue
Five Medium severity issues

Remote Access              Yes (authorized network access required)
Local Access                                 Yes
Authentication Required                       No
Exploit publicly available                    No

Overview
Multiple vulnerabilities were reported in Altiris Deployment Solution.
Exploitation of these issues could possibly lead to unauthorized
information disclosure, system information corruption or, with the
most severe, potentially allow remote access arbitrary code execution
with elevated privileges.

Affected Products

Product Version Build Solution(s)
Altiris Deployment Solution 6.8.x & 6.9.x All builds prior to 6.9.176
6.9.176

Details
3Com Zero Day Initiative (ZDI) reported two issues:
 1. Altiris Deployment Solution is susceptible to an SQL injection
    vulnerability. The vulnerability, if successfully exploited, could
    potentially allow a user with authorized network access to run
    arbitrary code on a targeted system. Issue severity: High.
 2. A remote user with authorized network access could potentially
    request and obtain encrypted Altiris Deployment Solution domain
    credentials without being required to properly authenticate on the
    targeted system. Due to weaknesses in the encryption, this could
    potentially result in the unauthorized exposure of these domain
    credentials. Issue severity: Medium.

Sybsecurity reported four issues:
 1. A non-privileged user with authorized access on a targeted system
    could potentially leverage the Altiris Deployment Solutions Agents
    user interface to access a privileged command prompt. Issue
    severity: Medium.
 2. A non-privileged user could leverage a common graphical user
    interface element (tooltip) to potentially access a command prompt
    running under elevated user privileges. Issue severity: Medium
 3. The Altiris Deployment Solution creates several registry keys with
    insufficient access security. Any user with access to a targeted
    system could potentially modify or delete these registry keys,
    resulting in possible unauthorized access to system information or
    disruption of service. Issue severity: Medium.
 4. A system user with access to the install directory of Deployment
    Solution could potentially replace application components with
    arbitrary code that could run with administrative privileges on
    the targeted system. Issue severity: Medium.

Symantec Response
Symantec engineers have verified these issues and resolved them in a
hotfix for Altiris Deployment Solution 6.9. Customers currently using
version 6.8 should upgrade to 6.9 and apply all hotfixes.
Proof-of-concept code has been released for the issues identified by
Sybsecurity.com .Symantec currently knows of no adverse customer
impact from these issues.
The following steps are required to access and install the hotfix:
  * Go to http://kb.altiris.com/
  * Search for KB 41418.
  * Select KB link and download upgrade/hotfix file.
  * After downloading the file, execute and follow the installer
    instructions to upgrade Deployment Solution.

Note: This hotfix will require a rollout of upgraded DS Agent
software.

Best Practices
As part of normal best practices, Symantec strongly recommends:
  * Restrict access to administration or management systems to
    privileged users.
  * Restrict remote access, if required, to trusted/authorized systems
    only.
  * Run under the principle of least privilege where possible to limit
    the impact of exploit by threats.
  * Keep all operating systems and applications updated with the
    latest vendor patches.
  * Follow a multi-layered approach to security. Run both firewall and
    anti-malware applications, at a minimum, to provide multiple
    points of detection and protection to both inbound and outbound
    threats.
  * Deploy network and host-based intrusion detection systems to
    monitor network traffic for signs of anomalous or suspicious
    activity. This may aid in detection of attacks or malicious
    activity related to exploitation of latent vulnerabilities

References
SecurityFocus, http://www.securityfocus.com, has assigned a
Bugtraq ID (BID) to this issue for inclusion in the SecurityFocus
vulnerability database.The BIDs assigned are 29198, 29199,
29194, 29218, 29196, and 29197.

Credit
Symantec credits Brett Moore of Insomnia Security, working through
3Com ZDI (Zero Day Initiative) for reporting these issues and for
providing full coordination while Symantec resolved them.
Symantec credits Alex Hernandez of sybsecurity.com and Eduardo
Vela for reporting these issues and for providing full coordination
while Symantec resolved them.
     ___________________________________________________________

Symantec takes the security and proper functionality of its products
very seriously. As founding members of the Organization for Internet
Safety (OISafety), Symantec follows the principles of responsible
disclosure. Symantec also subscribes to the vulnerability guidelines
outlined by the National Infrastructure Advisory Council (NIAC).
Please contact secure@symantec.com if you feel you have discovered
a potential or actual security issue with a Symantec product. A
Symantec Product Security team member will contact you regarding your
submission.

Symantec has developed a Product Vulnerability Handling Process
document outlining the process we follow in addressing suspected
vulnerabilities in our products. We support responsible disclosure of
all vulnerability information in a timely manner to protect Symantec
customers and the security of the Internet as a result of
vulnerability. This document is available from the location provided
below.

Symantec strongly recommends using encrypted email for reporting
vulnerability information to secure@symantec.com. The Symantec
Product Security PGP key can be obtained from the location provided
below.
Symantec-Product-Vulnerability-Response Symantec Vulnerability
Response Policy Symantec Product Vulnerability Management PGP Key
Symantec Product Vulnerability Management PGP Key
  _________________________________________________________________

Copyright (c) 2008 by Symantec Corp.
Permission to redistribute this alert electronically is granted as
long as it is not edited in any way unless authorized by Symantec
Security Response. Reprinting the whole or part of this alert in any
medium other than electronically requires permission from
secure@symantec.com.

Disclaimer
The information in the advisory is believed to be accurate at the time
of publishing based on currently available information. Use of the
information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and
secure@symantec.com are registered trademarks of Symantec Corp.
and/or affiliated companies in the United States and other countries.
All other registered and unregistered trademarks represented in this
document are the sole property of their respective companies/owners.
Last modified on: Thursday, 15-May-08 23:27:11

©1995 - 2008 Symantec Corporation

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSDZovih9+71yA2DNAQLLfQP/fxOW3AkuvWW84P78zW8EjrPOV7ObMgXU
ixjyj9GkBiKQAkwVeM7zBnMmVXleAwbqLIsRgVFOoTzt6qg9wRhsyCFFSLvT5dWY
+eEG55jtYSYFUZz1UVjtul7e6xQ8CGpVK7WfIvh/1aqsAAY1DnioW027gUL88iK0
4hVy5h8c0ho=
=WRe/
-----END PGP SIGNATURE-----