-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0625
                  Symantec Message Filter Security Issues
                               28 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Symantec Message Filter
Publisher:        Symantec
Operating System: Windows
                  Red Hat
                  Solaris
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Cross-site Request Forgery      -- Remote with User Interaction
                  Cross-site Scripting            -- Remote with User Interaction
                  Denial of Service               -- Existing Account            
                  Unauthorised Access             -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-0303 CVE-2012-0302 CVE-2012-0301
                  CVE-2012-0300  

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Message Filter
Security Issues

SYM12-010

June 26, 2012

Symantec Message Filter Security Issues

Revision History

None
 
Severity

CVSS2

Base Score	Impact	Exploitability	CVSS2 Vector

Session Fixation - High
7.4		10	4.4		AV:A/AC:M/Au:S/C:C/I:C/A:C

Cross-Site Request Forgery (CSRF) - High
7.4		10	4.4		AV:A/AC:M/Au:S/C:C/I:C/A:C

Cross-Site Scripting (XSS) Session Hijacking - Medium
3.8		4.9	4.4		AV:A/AC:L/Au:S/C:P/I:P/A:N

Information Disclosure - Medium
3.3		2.9	6.5		AV:A/AC:L/Au:N/C:P/I:N/A:N

Overview

Symantecs Message Filter management interface, the Brightmail Control Center,
is susceptible to a number of security concerns resulting from improper input
validation and authentication.  Successful exploitation of these issues could
result in unauthorized privileged access to the application, execution of
unauthorized scripts in the context of the targeted users browser or disclosure
of application versioning information that could potentially be leveraged in
further exploitation attempts.
 
Product(s) Affected

Product			Version		Solution
Symantec Message Filter	6.3		Upgrade to the latest release and apply
					smf_630_p231 patch or migrate to
					Symantec Messaging Gateway

NOTE:  Symantec Message Filter is End-of-Support Life for Enterprise and SMB
customers with this update release.  Symantec strongly recommends Enterprise
and SMB customers still using this legacy product migrate to the latest release
of Symantec Messaging Gateway for continued support and enhanced security

Details

Symantec was notified of multiple security issues impacting the management
interface of the Symantec Message Filter application. The application does not
properly control access to the listening port or effectively filter external
input passed to the management interface.  This could allow unauthorized access
to versioning information of various components installed with the application.
This type of information disclosure/reconnaissance could potentially be
leveraged in further exploit attempts to exploit the targeted application. 

As a result of inadequate session management, an unauthorized network user or
an attacker who is able to leverage access to the network could potential
hijack the session of an authorized users, normally the Symantec Message Filter
administrator, session by capturing and reusing the users authorized session
identifier.  If successful, an authorized users session could allow the
attacker to modify or disable the application.   

The Symantec Message Filter management interface is also susceptible to
cross-site scripting and cross-site request forgery attempts.  Both cross-site
scripting and cross-site request forgery are trust issues requiring the
attacker to entice an authenticated application user to click on a malicious
link either in a malicious URL or HTML email. A successful exploitation of the
cross-site scripting, depending on the nature of the link, could potentially
result in arbitrary javascript/html requests and scripts executed in the
context of the browser of the targeted user. Successful exploitation of the
cross-site request forgery could potentially allow the attacker to execute
arbitrary commands on the application such as creating an unauthorized backdoor
access by creating an unauthorized admin account for the application.

In a normal installation, the Symantec Message Filter management console would
not be accessible external to the network.  However, an authorized but
unprivileged network user who is able to access the application on the network
could attempt to exploit these weaknesses.  An external attacker able to
leverage network access or entice an authorized user to click on a malicious
URL could potentially be successful in exploiting some of these issues. 
 
Symantec Response

Symantec engineers verified these issues and have released an update to address
them. Symantec engineers reviewed related functionality to further enhance the
overall security of Symantec Message Filter. Symantec has released Symantec
Message Filter 6.3 smf_630_p231 patch, http://www.symantec.com/docs/TECH191487,
currently available to customers.
 
Symantec strongly encourages customers still using the Brightmail Control
Center interface to Symantec Message Filter to apply the update as soon as
possible to prevent attempts of this nature.  Symantec Message Filter is
End-of-Support Life for Enterprise and SMB customers with this update release.

Symantec highly recommends Enterprise and SMB customers migrate to Symantecs
Messaging Gateway.
 
Symantec is not aware of any exploitation of, or adverse customer impact from
these issues.

Best Practices
 
As part of normal best practices, Symantec strongly recommends:

* Restrict access to administration or management systems to privileged users.
* Disable remote access or restrict it to trusted/authorized systems only.
* Keep all operating systems and applications updated with the latest vendor
  patches.
* Follow a multi-layered approach to security. Run both firewall and
  anti-malware applications, at a minimum, to provide multiple points of
  detection and protection to both inbound and outbound threats.
* Deploy network and host-based intrusion detection systems to monitor network
  traffic for signs of anomalous or suspicious activity. This may aid in
  detection of attacks or malicious activity related to exploitation of latent
  vulnerabilities

Credit

Symantec credits Ben Williams with NGS Secure, www.ngssecure.com  for reporting
these issues to us and coordinating with us as we resolved them.
 
 
References
BID: Security Focus, http://www.securityfocus.com, has assigned the following
Bugtraq IDs (BID) to these issues for inclusion in the Security Focus
vulnerability database.
 
BID 54136 to the information disclosure
BID 54135 to the session fixation
BID 54134 to the XSS
BID 54133 to the CSRF

CVE: These issues are candidates for inclusion in the CVE list
(http://cve.mitre.org), which standardizes names for security problems. The
following CVE IDs have been assigned.
 
CVE-2012-0300 to the information disclosure
CVE-2012-0301 to the session fixation
CVE-2012-0302 to the XSS
CVE-2012-0303 to the CSRF

Symantec takes the security and proper functionality of our products very
seriously. As founding members of the Organization for Internet Safety
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team
will contact you regarding your submission to coordinate any required response.
Symantec strongly recommends using encrypted email for reporting vulnerability
information to secure@symantec.com. The Symantec Product Security PGP key can
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. This
document is available below.

Symantec Vulnerability Response Policy
http://www.symantec.com/security/Symantec-Product-Vulnerability-Response.pdf

Symantec Product Vulnerability Management PGP Key
http://www.symantec.com/security/Symantec-Vulnerability-Management-Key.asc

Copyright (c) 2012 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security.
Reprinting the whole or part of this alert in any medium other than
electronically requires permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of
publishing based on currently available information. Use of the information
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage arising
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com
are registered trademarks of Symantec Corp. and/or affiliated companies in the
United States and other countries. All other registered and unregistered
trademarks represented in this document are the sole property of their
respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. See http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST for more information.

Last modified on: June 26, 2012

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9eoE
-----END PGP SIGNATURE-----