-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0033
       Security Advisories Relating to Symantec Products - Symantec
                      Web Gateway Blind SQL Injection
                              13 January 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Web Gateway 4.5
Publisher:         Symantec
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0115  

Original Bulletin: 
   http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110112_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Web Gateway Blind 
SQL Injection
SYM11-001

January 12, 2011

Revision History
None

Severity
Medium

CVSS2 Base Score: 5.82

Impact 6.44, Exploitability 6.45

CVSS2 Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Exploit Publicly Available: No

Overview

Symantecs Web Gateway management GUI is susceptible to a blind SQL injection 
attack which could result in injection of arbitrary code into the backend 
database.

Product(s) Affected

Product 		Version 	Solution
Symantec Web Gateway 	4.5 		Apply DB update 4.5.0.376

Details

Symantec was notified of a blind SQL injection vulnerability in the GUI 
management console of the Symantec Web Gateway Appliance. The interface fails 
to properly filter/validate external input.

In a normal installation, the affected management interface should not be 
accessible external to the network. However, an authorized but unprivileged 
network user or an external attacker who can leverage network access could 
attempt an attack against the management interface. The success exploitation of 
this vulnerability could potentially result in arbitrary code injection into 
and possible compromise of the appliance backend database.

Symantec Response

Symantec engineers have verified this issue and released an update to address 
it. Symantec engineers did additional reviews of related functionality to 
further enhance the overall security of Symantec Web Gateway. This issue is 
resolved in data base update 4.5.0.376 which is currently available to 
customers. Symantec recommends all customers ensure the latest available 
updates are installed to protect against threats of this nature.

Customers should ensure the update is on their system as follows:

    * Log in to the Symantec Web Gateway user interface
    * Navigate to Administration->updates
    * Ensure that the Current Version is listed as 4.5.0.376 (or later)
    * If the Current Version is less than 4.5.0.376, update to the latest 
      available version 

Symantec is not aware of any exploitation of, or adverse customer impact from 
this issue.

Best Practices

As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
      users.
    * Disable remote access or restrict it to trusted/authorized systems only.
    * Keep all operating systems and applications updated with the latest 
      vendor patches.
    * Follow a multi-layered approach to security. Run both firewall and 
      anti-malware applications, at a minimum, to provide multiple points of 
      detection and protection to both inbound and outbound threats.
    * Deploy network and host-based intrusion detection systems to monitor 
      network traffic for signs of anomalous or suspicious activity. This may 
      aid in detection of attacks or malicious activity related to exploitation 
      of latent vulnerabilities.

Credit

RadLSneak reported this to Symantec via TippingPoints ZeroDay Initiative. 
Symantec would like to thank TippingPoint ZDI for reporting these issues and 
providing co-ordination while Symantec resolved it.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) 45742 to this issue for inclusion in the Security Focus vulnerability 
database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. The CVE 
initiative has assigned CVE-2010-0115.

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required response. 
Symantec strongly recommends using encrypted email for reporting vulnerability 
information to secure@symantec.com. The Symantec Product Security PGP key can 
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy
Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security.
 Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage arising 
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their 
respective companies/owners.

Last modified on: January 12, 2011

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNLkxH/iFOrG6YcBERAiwFAKCT687MBirn6c0ZkMd6ys9ROLwxHQCg1YCZ
VK8xPnvgc0L8LDN84HXnGxk=
=p5P/
-----END PGP SIGNATURE-----