-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1063
       Symantec Antivirus products fail to properly handle CAB files
                              7 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Antivirus products
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4953  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/985625

Comment: As Symantec Endpoint Protection 11 uses an older scan engine there are
         currently no plans to update this version. Symantec recommends that 
         users upgrade to Symantec Endpoint Protection 12.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#985625
Symantec Antivirus products fail to properly handle CAB files

Original Release date: 05 Nov 2012 | Last revised: 05 Nov 2012

Overview

Multiple Symantec Antivirus products fail to properly handle CAB files, which 
may allow a remote, unauthenticated attacker to execute arbitrary code with 
SYSTEM privileges.

Description

The CAB file decomposer component that is used by multiple Symantec Antivirus 
products fails to properly handle malformed CAB files, which can result in 
memory corruption. Successful exploitation may result in arbitrary code 
execution as the result of a file being scanned. We have confirmed that 
Symantec Endpoint Protection 11, which uses dec_abi.dll, and Symantec Scan 
Engine 5.2, which uses Dec2CAB.dll, are affected.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary code with 
SYSTEM privileges on a vulnerable system.

Solution

Apply an update

Symantec has indicated that Symantec Endpoint Protection 11 uses an older scan 
engine, and that the best course of remediation is to upgrade to Symantec 
Endpoint Protection 12. Symantec currently has no plans to update Symantec 
Endpoint Protection 11. We have verified that Symantec Scan Engine, now known 
as Symantec Protection Engine for Cloud Services, version 7 does not appear to 
be affected.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to 
help prevent exploitation of this vulnerability. CERT/CC has created a video 
tutorial for setting up EMET 3.0 on Windows 7. Note that platforms that do not 
support ASLR, such as Windows XP and Windows Server 2003, will not receive the 
same level of protection that modern Windows platforms will.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of 
Windows. DEP should not be treated as a complete workaround, but it can 
mitigate the execution of attacker-supplied code in some cases. Microsoft has 
published detailed technical information about DEP in Security Research & 
Defense blog posts "Understanding DEP as a mitigation technology" part 1 and 
part 2. DEP should be used in conjunction with the application of patches or 
other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use 
a system that supports Address Space Layout Randomization (ASLR) as well. ASLR 
is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was 
introduced with Microsoft Windows Vista and Windows Server 2008. Please see the 
Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more 
details.

Vendor Information (Learn More)

Vendor		Status		Date Notified	Date Updated
Symantec	Affected	08 Apr 2011	05 Nov 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)
Group 		Score 	Vector
Base 		10.0 	AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 	7.8 	E:POC/RL:OF/RC:C
Environmental 	7.8 	CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

    http://www.symantec.com/endpoint-protection
    http://www.symantec.com/protection-engine-for-cloud-services
    http://support.microsoft.com/kb/2458544
    http://www.youtube.com/watch?v=28_LUs_g0u4
    http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx
    http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx
    http://blogs.technet.com/b/srd/archive/2010/12/08/on-the-effectiveness-of-dep-and-aslr.aspx

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.
Other Information

    CVE IDs: CVE-2012-4953
    Date Public: 05 Nov 2012
    Date First Published: 05 Nov 2012
    Date Last Updated: 05 Nov 2012
    Document Revision: 15

Feedback

If you have feedback, comments, or additional information about this
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=95uL
-----END PGP SIGNATURE-----