-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1473
Symantec Altiris Deployment Solution and Notification Server Management Web
               Console Browse and Save File ActiveX Overflow
                              4 November 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Altiris Deployment Solution
                   Symantec Altiris Notification Server
                   Symantec Management Platform
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Read-only Data Access           -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3031  

Original Bulletin: 
   http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091102_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec Altiris Deployment Solution and Notification Server Management Web 
Console Browse and Save File ActiveX Overflow

SYM09-015

November 2, 2009

Description

Revision History
11/3/2009 Added information about public proof of concept code availability

Severity
High

Remote Access 			Yes
Local Access 			No
Authentication Required 	No
Exploit publicly available 	Metasploit Module available

Overview
Symantecs Altiris Deployment Solution and Notification Server web consoles 
install a vulnerable ActiveX control. Exploitation of this issue could 
possibly lead to unauthorized information disclosure, system information 
corruption or potentially allow arbitrary code execution in the context of 
the users browser. Successful exploitation requires user interaction.

Affected Product(s)

Product 				Version 	Build 	Solution(s)
Symantec Altiris Deployment Solution 	6.9.x 		All 	Apply Update
Symantec Altiris Notification Server 	6.0.x 		All 	Apply Update
Symantec Management Platform 		7.0.x 		All 	Apply Update

Details
Symantec is aware of a vulnerable ActiveX control, AeXNSConsoleUtilities.dll, 
being reported in Symantecs Altiris Notification Server / Symantec Management 
Platform and with Symantecs Altiris Deployment Solution 6.9. The vulnerable 
control is downloaded during the initial connection to the web console on the 
management server to enable authorized admin access to the management server. 
While the control is not intended to be called externally, it fails to 
properly validate/filter user input which could potentially allow unauthorized 
execution of arbitrary code on the targeted system in the context of the 
users browser.

The system the control resides on should not be accessible external to the 
network in a recommended installation. To attempt to exploit this issue, the 
system user would need to be enticed to download malicious content either 
through browsing to a malicious web site, internal or external to the network, 
or potentially through a malicious html email that could effectively call the 
vulnerable control.

Symantec Response
Symantec engineers have verified this finding and released an update to 
resolve this issue. Symantec is not aware of any customer impact from this 
issue. Follow instructions and hotfix provided below:

For Symantec Altiris Notification Server and Symantec Management Platform, 
Altiris Knowledge Base article 49289, available to customers at 
https://kb.altiris.com/article.asp?article=49389&p=1

For Symantec Altiris Deployment Solution, Altiris Knowledge Base article 
49568, available to customers at 
https://kb.altiris.com/article.asp?article=49568&p=1

Mitigations
Symantec Security Response has released IPS/IDS signatures,

23486 - HTTP Altiris Console Utilities AX BO
50239 - MSIE Altiris Console Utilities AX BO

to detect and block attempts to exploit this issue. Signatures will be 
available through normal update channels.

Best Practices
As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
      users.
    * Restrict remote access, if required, to trusted/authorized systems 
      only.
    * Run under the principle of least privilege where possible to limit 
      the impact of exploit by threats.
    * Keep all operating systems and applications updated with the latest 
      vendor patches.
    * Follow a multi-layered approach to security. Run both firewall and 
      anti-malware applications, at a minimum, to provide multiple points of 
      detection and protection to both inbound and outbound threats.
    * Deploy network and host-based intrusion detection systems to monitor 
      network traffic for signs of anomalous or suspicious activity. This 
      may aid in detection of attacks or malicious activity related to 
      exploitation of latent vulnerabilities 

Credit
Symantec would like to thank Nikolas Sotiriu, nikolas sotiriu - it services, 
for reporting this issue and coordinating with us while Symantec resolved it.

References:
Security Focus, http://www.securityfocus.com, has assigned Bugtraq ID (BID) 
36698 to this issue for inclusion in the SecurityFocus vulnerability database.

This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), 
which standardizes names for security problems. CVE-2009-3031 has been 
assigned to this issue.

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows the OISafety responsible disclosure 
guidelines. Symantec also subscribes to the vulnerability disclosure 
guidelines outlined by the National Infrastructure Advisory Council (NIAC).

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A Symantec Product Security team member will 
contact you regarding your submission. Symantec strongly recommends using 
encrypted email for reporting vulnerability information to secure@symantec.com. 
The Symantec Product Security PGP key can be found at the end of this message.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. This 
document is available below.

Symantec Vulnerability Response Policy
Symantec Product Vulnerability Management PGP Key Symantec Product Vulnerability 
Management PGP Key

Copyright (c) by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as 
it is not edited in any way unless authorized by Symantec Security Response. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

Last modified on: November 2, 2009

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK8RBVNVH5XJJInbgRAmnFAJ4klJQYza5G0zEKyXkUt4Kmg12wfACgg0xK
0mIc0hv4RugU4fxsPqqcrUU=
=/CoK
-----END PGP SIGNATURE-----