-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0351
       Symantec LiveUpdate Administrator Cross-Site Request Forgery
                               29 March 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec LiveUpdate Administrator
Publisher:         Symantec
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0545  

Original Bulletin: 
   http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110321_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec LiveUpdate 
Administrator Cross-Site Request Forgery
SYM11-005

March 21, 2011

Revision History
None

Severity
Medium

CVSS2 Base Score: 5.39

Impact 6.44, Exploitability 5.54

CVSS2 Vector: AV:A/AC:M/Au:N/C:P/I:P/A:P

Exploit Publicly Available: No

Overview

Symantecs LiveUpdate Administrator (LUA) is susceptible to a cross-site request 
forgery vulnerability which could result in the execution of HTML or script code 
in the context of the admins browser.

Product(s) Affected

Product					Version			Solution

Symantec LiveUpdate Administrator	2.2.2.9 and earlier	Update to LUA 2.3

Details

Symantecs LiveUpdate Administrator provides infrastructure support for content 
distribution. Symantec was notified of a cross-site request forgery 
vulnerability in the management login GUI page.    

The login interface fails to properly filter/validate variables in external 
input.

In a normal installation, the affected management interface should not be 
accessible external to the network. An authorized but malicious network user or 
an unauthorized/unprivileged attacker able to gain access to the network and 
application management interface could attempt to exploit the issue.  
Exploitation of this vulnerability requires that once the malicious entry has 
been submitted to the event log, an authorized admin must sign on to the 
management interface GUI and access the event log page to trigger the exploit 
attempt.  If successfully accomplished,  exploitation could possibly result in 
unauthorized command execution potentially to include application compromise.

Symantec Response

Symantec engineers have verified this issue and released an update to address 
it. This issue is resolved in Symantec LiveUpdate Administrator version 2.3 
which can be obtained by contacting your Symantec Technical Support. Symantec 
recommends all customers ensure the latest Symantec LiveUpdate Administrator 
2.3 is installed to protect against threats of this nature.

Symantec is not aware of any exploitation of, or adverse customer impact from
this issue.

Mitigation

Symantec Security Response has created an IPS signature,

24077 - "HTTP Symantec LiveUpdate Administrator CSS"

that detects and blocks attempts to exploit this issue. Signature is available 
through normal Symantec Security Updates.

Best Practices

As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
      users.
    * Disable remote access or restrict to trusted/authorized systems only.
    * Keep all operating systems and applications updated with the latest 
      vendor patches.
    * Follow a multi-layered approach to security. Run both firewall and 
      anti-malware applications, at a minimum, to provide multiple points of 
      detection and protection to both inbound and outbound threats.
    * Deploy network and host-based intrusion detection systems to monitor 
      network traffic for signs of anomalous or suspicious activity. This may 
      aid in detection of attacks or malicious activity related to exploitation 
      of latent vulnerabilities.

Credit

Symantec would like to thank Nikolas Sotiriu, nikolas sotiriu - it services, 
for reporting this issue and coordinating with us while Symantec resolved it.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) 46856 to this issue for inclusion in the Security Focus vulnerability 
database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. The 
CVE initiative has assigned CVE-2011-0545.

 
Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.
Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required response. 
Symantec strongly recommends using encrypted email for reporting vulnerability 
information to secure@symantec.com. The Symantec Product Security PGP key can 
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. This 
document is available below.

Copyright (c) by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their 
respective companies/owners.

Last modified on: March 21, 2011

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNkUlD/iFOrG6YcBERAv+NAJ43xQ2KteCf2tAkDZQclk7ouNeY8gCggr81
eIo+rOMY74tfXZ5czEGDAMc=
=k8yK
-----END PGP SIGNATURE-----