Operating System:

[WIN]

Published:

08 October 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1383
   Symantec SecurityExpressions Cross-site Scripting and HTML Injection
                              8 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SecurityExpressions
Publisher:         Symantec
Operating System:  Windows 2000
                   Windows Server 2003
                   Windows XP
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Cross-site Scripting   -- Remote with User Interaction
                   Unauthorised Access    -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3030 CVE-2009-3029 

Original Bulletin: 
   http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091006_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec Security Expressions Cross-site Scripting and HTML Injection 
Vulnerability

SYM09-014
October 6, 2009

Description

Revision History
None

Severity
Medium

Remote Access 			Yes (Internal network only)
Local Access 			no
Authentication Required 	no
Exploit publicly available 	no

Overview
Symantecs SecurityExpressions Audit and Compliance Server is susceptible to a 
cross-site scripting and HTML injection vulnerability.

Affected Product(s)
Product 			Version 	Solution(s)

SecurityExpressions Audit and	4.1		4.1.1 KB49452 Hotfix 1
Compliance Server		4.1.1
	
Note: Customers running versions of Symantec SecurityExpressions Audit and 
Compliance Server prior to 4.1 should upgrade to the latest release and apply 
all available updates.

Details
Symantec was notified of a cross-site scripting issue present in the Security 
Expression Audit and Compliance Server. The console fails to properly filter/ 
validate external client input from users with authorized access to the 
console. Error messages may be susceptible to unauthorized manipulation to 
generate potentially malicious scripts being directed to unsuspecting users.

Additionally, some response error messages are not properly encoded which could 
allow the potential for malicious HTML content to be injected into the returned 
response to a user. These issues could result in unauthorized access to other 
users sessions or to other systems on the internal network as well as 
unauthorized information disclosure.

Symantec Response
Symantec product engineers have released a hot fix for these issues in affected 
product versions. Symantec recommends all customers apply the latest available 
update to protect against threats of this nature.

Symantec is not aware of any exploitation of or adverse customer impact from 
these issues.

Symantec recommends that all customers apply Hotfix 1 as described in Symantec 
KB Article 49452 to protect against potential attempts to exploit these issues. 
Symantec KB Article 49452 with Hotfix 1 for affected products is available from 
the following location: https://kb.altiris.com/

Mitigation
If customers are unable to move to the latest release of Symantec 
SecurityExpressions Audit and Compliance Server or apply HotFix1 at this time, 
Symantec recommends ensuring console access is restricted to privileged users 
only until the upgrade can be applied.

Best Practices
As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
      users.
    * Disable remote access or restrict it to trusted/authorized systems only.
    * Run under the principle of least privilege where possible to limit the 
      impact of exploit by threats.
    * Keep all operating systems and applications updated with the latest 
      vendor patches.
    * Follow a multi-layered approach to security. Run both firewall and 
      anti-malware applications, at a minimum, to provide multiple points of 
      detection and protection to both inbound and outbound threats.
    * Deploy network and host-based intrusion detection systems to monitor 
      network traffic for signs of anomalous or suspicious activity. This may 
      aid in detection of attacks or malicious activity related to exploitation 
      of latent vulnerabilities 

Credit
Symantec would like to thank Nate Roberts with Wipfli, LLP for reporting these 
issues and coordinating with us while Symantec resolved them.

References
BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to these issues for inclusion in the Security Focus vulnerability 
database.
BID 36570 is assigned to the cross-site scripting issue
BID 36571 is assigned to the HTML Injection issue

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. The 
CVE initiative has assigned
CVE-2009-3029 to the cross-site scripting issue
CVE-2009-3030 to the HTML Injection issue

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows the OISafety responsible disclosure 
guidelines. Symantec also subscribes to the vulnerability disclosure 
guidelines outlined by the National Infrastructure Advisory Council (NIAC).

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A Symantec Product Security team member will 
contact you regarding your submission. Symantec strongly recommends using 
encrypted email for reporting vulnerability information to 
secure@symantec.com. The Symantec Product Security PGP key can be found at the 
end of this message.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Copyright (c) by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Security Response. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

Last modified on: October 6, 2009

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKzWG5NVH5XJJInbgRAl/0AKCFFoFz4+Y6LpNW+aX3pnHB+wjQUgCfUTcF
I9JDNeMwU2SgEmFRka0WFFQ=
=GTyI
-----END PGP SIGNATURE-----