-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0184
             Symantec Event Manipulation Potential Scan Bypass
                             22 February 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec AntiVirus 10.0.x
                   Symantec AntiVirus 10.1.x
                   Symantec AntiVirus 10.2.x
                   Symantec Client Security 3.0.x
                   Symantec Client Security 3.1.x
                   Symantec Endpoint Protection 11.x
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0106  

Original Bulletin: 
   http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100217_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Event Manipulation 
Potential Scan Bypass
SYM10-002

February 17, 2010

Description

Revision History
Updated to note that this issue requires Local Access and cannot be done 
remotely.

Severity
Medium

Remote Access 			No
Local Access 			Yes
Authentication Required 	No
Exploit publicly available 	No

Overview
On-demand scanning with Symantec Antivirus and Symantec Endpoint Protection can 
be bypassed by denying read access to user files.

Affected Product(s)
Product 			Version 	Solution(s)
Symantec AntiVirus 		10.0.x 		Upgrade to MR9 and ensure 
						Tamper Protection is enabled.
				10.1.x
Symantec AntiVirus 		10.2.x 		Ensure Tamper Protection is 
						enabled.
Symantec Client Security 	3.0.x 		Upgrade to MR9 and ensure 
						Tamper Protection is enabled.
				3.1.x
Symantec Endpoint Protection 	11.x 		Ensure Tamper Protection is 
						enabled.
Details
Symantec was notified of a means to potentially bypass an on-demand scan in 
Symantec AntiVirus and Symantec Endpoint Protection.

If Symantec Tamper protection is disabled, it is possible to potentially bypass 
scanning by having another entity deny read access to Symantec AntiVirus or 
Symantec Enterprise Protection.

Should an attacker succeed in passing sufficient specific events to the 
application, on-demand scans could potentially cease to run. The application 
will no longer accept the users current token degrading the on-demand scan 
capability while the user remains logged on.

Symantec Response
Symantec product engineers have released MR9 for the Symantec Products listed 
above that fix the issue. Symantec recommends that all customers apply the 
latest available updates to protect against threats of this nature.

Symantec also recommends that the Symantec Tamper Protection be enabled for all 
customers who use Symantec AntiVirus and Symantec EndPoint Protection.

Symantec is not aware of any exploitation of or adverse customer impact from 
these issues.

Mitigation
If Customers of Symantec AntiVirus 10.1.x and Symantec Endpoint Protection 
11.x are unable to upgrade to the latest available updates, Symantec recommends 
that Symantec Tamper Protection be enabled to aid in mitigation of possible 
threat.

Best Practices
As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
      users.
    * Restrict remote access, if required, to trusted/authorized systems only.
    * Run under the principle of least privilege where possible to limit the 
      impact of exploit by threats.
    * Keep all operating systems and applications updated with the latest 
     vendor patches.
    * Follow a multi-layered approach to security.
          o Run both firewall and anti-malware applications, at a minimum, to 
            provide multiple points of detection and protection to both inbound 
            and outbound threats.
          o Deploy network and host-based intrusion detection systems to 
            monitor network traffic for signs of anomalous or suspicious 
            activity. This may aid in detection of attacks or malicious 
            activity related to exploitation of latent vulnerabilities 

Credit
Symantec would like to thank Jeffrey Walton for reporting this issue and 
coordinating with Symantec for resolution.

References
BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID)38219 to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. The CVE 
initiative has assigned CVE-2010-0106 to this issue

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows the OISafety responsible disclosure 
guidelines. Symantec also subscribes to the vulnerability disclosure guidelines 
outlined by the National Infrastructure Advisory Council (NIAC).

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A Symantec Product Security team member will 
contact you regarding your submission. Symantec strongly recommends using 
encrypted email for reporting vulnerability information to secure@symantec.com. 
The Symantec Product Security PGP key can be found at the end of this message.
Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. This 
document is available below.

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Security Response. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage arising 
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their 
respective companies/owners.

Last modified on: February 17, 2010

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLgesJ/iFOrG6YcBERAm8rAJ0T9IDSav14DVHBiCKx3J+v8KXT0QCeIcfA
4WSfFEsAvzI7f6/Xg/w9tC8=
=qUKO
-----END PGP SIGNATURE-----