-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.0072.2
          Symantec Endpoint Protection: Multiple vulnerabilities
                              25 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Endpoint Protection
Publisher:         Symantec
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0551 CVE-2011-0550 

Reference:         ESB-2011.0848

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120116_00

Revision History:  January 25 2012: Minor correction to formatting
                   January 19 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Endpoint 
Protection Manager Cross-Site Request Forgery and Cross-Site Scripting 
SYM12-001 January 16, 2012

Revision History 
None

Severity
Medium

CVSS V2: 6
Impact: 6.44 Exploitability 6.83
CVSS V2 Vector AV: AV:N/AC:M/Au:S/C:P/I:P/A:P

Overview 
Symantec Endpoint Protection Manager 12.1 web console is susceptible
to cross-site scripting and cross-site request forgery that could potentially
lead to arbitrary code execution.

Affected Products

Product 			Version 	Build 	Solution(s)
Symantec Endpoint Protection 	12.1 		All 	SEP 12.1 RU1 (12.1.1000)

Notes 
This advisory relates to SYM11-009 which accurately addressed the 
vulnerabilities in versions listed at the time. The new assessment shows that
Symantec Endpoint Protection 12.1 is also impacted. This advisory is ONLY for
SEP 12.1. No other versions are impacted.

Details Symantec was notified of a cross-site scripting and cross-site request
forgery vulnerability within the Symantec Endpoint Protection Manager 12.1. 
Because both cross-site scripting and cross-site request forgery are trust 
exploitations, they generally require enticing a previously authenticated user
to click on a link in a context such as a website or in an email.

A successful exploitation of these issues is possible once a properly 
authenticated user clicks on a specially crafted link. Depending on the nature
of the link it is possible for the URL to execute arbitrary html requests and
scripts in the context of the targeted user

Symantec Response Symantec product engineers verified the reported issues. 
Symantec engineers fixed the issues in Symantec Endpoint Protection 12.1 RU1.

Symantec knows of no exploitation of or adverse customer impact from these 
issues.

Update Information

Updates will be available through customers' normal support/download 
locations.

Best Practices

As part of normal best practices, Symantec strongly recommends:

Restrict access to administration or management systems to privileged 
users. 
Restrict remote access, if required, to trusted/authorized systems only. 
Run under the principle of least privilege where possible to limit the 
impact of exploit by threats. 
Keep all operating systems and applications updated with the latest vendor 
patches. Follow a multi-layered approach to security. Run both firewall and 
anti-malware applications, at a minimum, to provide multiple points of 
detection and protection to both inbound and outbound threats. 
Deploy network and host-based intrusion detection systems to monitor network 
traffic for signs of anomalous or suspicious activity. This may aid in 
detection of attacks or malicious activity related to exploitation of latent 
vulnerabilities

Credit Symantec credits Ivan Markovic working through Secunia Labs for 
identifying these issues and coordinating with Symantec as we resolved them.

Reference Security Focus, http://www.securityfocus.com, has assigned Bugtraq 
ID (BID) 48231 to identify the XSS and 49101 for the CSRF this issue for 
inclusion in the Security Focus vulnerability database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. The 
CVE initiative has assigned CVE-2011-0550 for XSS and CVE-2011-0551 for CSRF.

Copyright (c) 2012 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it is 
not edited in any way unless authorized by Symantec Product Security. Reprinting 
the whole or part of this alert in any medium other than electronically requires 
permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage arising 
from use of, or reliance on, this information.
Symantec, Symantec products, Symantec Product Security, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered trademarks 
represented in this document are the sole property of their respective 
companies/owners.
* Signature names may have been updated to comply with an updated IPS Signature 
naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.
Last modified on: January 16, 2012

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q3jd
-----END PGP SIGNATURE-----