-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1152
           Symantec Endpoint Protection Manager Reporting Server
             fw_charts.php Remote Code Execution Vulnerability
                             16 December 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Endpoint Protection
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Linux variants
                   VMWare ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0114  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-10-291/

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec Endpoint Protection Manager Reporting Server fw_charts.php Remote Code 
Execution Vulnerability
ZDI-10-291: December 15th, 2010
CVE ID

      CVE-2010-0114 

CVSS Score

      10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

Affected Vendors

      Symantec

Affected Products

      Endpoint Protection

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 9691. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Symantec Endpoint Protection. Authentication is 
not required to exploit this vulnerability.

The specific flaw exists within the portion of the server that generates 
reports. Due to the combination of insufficient checks being performed on the
application and failure to authenticate a user for generating a chart, an 
attacker can overwrite arbitrary files on a server. Careful exploitation can 
lead to code execution under the context of the php interpreter.

Vendor Response

Symantec has issued an update to correct this vulnerability. More details can 
be found at:

      http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20101215_00

Disclosure Timeline

      2010-04-06 - Vulnerability reported to vendor
      2010-12-15 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      Andrea Micalizzi aka rgod

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNCVnn/iFOrG6YcBERAkOJAJwIZDMyLbT3NcCXQYRTXHBbICnqhgCffSjy
/qLvYGBl3SXI0dnYW3ZpPCU=
=E5TQ
-----END PGP SIGNATURE-----