-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0946
       Symantec Enterprise Vault Updates Oracle Outside-In Libraries
                              3 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Enterprise Vault
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120928_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Enterprise Vault
Updates Oracle Outside-In Libraries

SYM12-015

September 28, 2012

Revision History

None
 
Severity

Medium

CVSS2		Impact	Exploitability	CVSS2 Vectors
Base Score 
6		6.4	6.8		AV:N/AC:M/Au:S/C:P/I:P/A:P

Overview

Symantec updated the Oracle Outside-In module in the Symantec Enterprise Vault
product suite.  The Oracle Outside-In updates address potential denial of
service and possible remote code execution susceptibility.
 
Product(s) Affected

Product 		Version		Solution
Symantec Enterprise	10.x and prior	Update to 10.0.2
Vault product suite


Details

CERT notified Symantec of vulnerabilities identified in the Oracle Outside-In
component.  Symantec was already aware of security issues being reported in
this module and implemented the updates as soon as it was made available by the
vendor.
 
Oracles Outside-In module is used by Symantec Enterprise Vault product suite to
convert data for indexing purposes. These reported issues in Oracles Outside-In
libraries, if successfully exploited, may potentially result in a denial of
service in the application or allow the possibility of arbitrary code running
in the context of the affected application. 
 
In the Symantec Enterprise Vault product suite, attempted exploitation of these
issues would require an email with a malicious attachment to be downloaded and
stored in a users mail box until processed for archiving in order to present
any potential for malicious activity attempts.   
 
Symantec Response

Symantec has released an update to Symantecs Enterprise Vault product suite to
address these issues. Symantec recommends all Symantec Enterprise Vault product
suite customers upgrade to Symantec Enterprise Vault 10.0.2 to address any
possibility of threats of this nature. 
 
Symantec Enterprise Vault 10.0.2 is currently available through normal update
channels.
 
Mitigation
 
Symantec Enterprise Vault product suite enables Data Execution Prevention (DEP)
as well as Address Space Layout Randomization (ASLR) in supported versions of
Windows to further mitigate successful attempts against these types of issues.
 
Symantec is not aware of any exploitation of, or adverse customer impact from
this issue.

Best Practices
 
As part of normal best practices, Symantec strongly recommends:

* Restrict access to administration or management systems to privileged users.
* Disable remote access or restrict it to trusted/authorized systems only.
* Keep all operating systems and applications updated with the latest vendor
  patches.
* Follow a multi-layered approach to security. Run both firewall and
  anti-malware applications, at a minimum, to provide multiple points of
  detection and protection to both inbound and outbound threats.
* Deploy network and host-based intrusion detection systems to monitor network
  traffic for signs of anomalous or suspicious activity. This may aid in
  detection of attacks or malicious activity related to exploitation of latent
  vulnerabilities

Credit

Will Dormann with CERT.org initially identified these issues to us.

Reference

http://www.kb.cert.org/vuls/id/118913

 
Symantec takes the security and proper functionality of our products very
seriously. As founding members of the Organization for Internet Safety
(OISafety), Symantec supports and follows responsible disclosure guidelines.
http://www.symantec.com/security/OIS_Guidelines%20for%20responsible%20disclosure.pdf

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team
will contact you regarding your submission to coordinate any required response.
Symantec strongly recommends using encrypted email for reporting vulnerability
information to secure@symantec.com. The Symantec Product Security PGP key can
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. This
document is available below.

Symantec Vulnerability Response Policy
http://www.symantec.com/security/Symantec-Product-Vulnerability-Response.pdf

Symantec Product Vulnerability Management PGP Key
http://www.symantec.com/security/Symantec-Vulnerability-Management-Key.asc

Copyright (c) 2012 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security.
Reprinting the whole or part of this alert in any medium other than
electronically requires permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of
publishing based on currently available information. Use of the information
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage arising
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com
are registered trademarks of Symantec Corp. and/or affiliated companies in the
United States and other countries. All other registered and unregistered
trademarks represented in this document are the sole property of their
respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. See http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: September 28, 2012

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nKCj
-----END PGP SIGNATURE-----