-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1181
   Security Advisories Relating to Symantec Products - Symantec Endpoint
              Protection Management Consoles Multiple Issues
                             12 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Endpoint Protection Manager
                   Symantec Protection Center
                   Symantec Network Access Control
Publisher:         Symantec
Operating System:  Windows
                   OS X
                   VMWare ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4349 CVE-2012-4348 

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20121210_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Endpoint
Protection Management Consoles Multiple Issues

SYM12-019

December 10, 2012

Revisions
 
None
 
Severity
 
CVSS2		Impact		Exploitability	CVSS2 Vector
Base Score

SEPM/SPC PHP Script Insufficient Validation Remote Code Execution - High

9.3		10		8.6		AV:N/AC:M/AU:N/C:C/I:C/A:C

SNAC Unquoted search path local code execution  - Medium

4.6		6.44		3.94		AV:L/AC:L/Au:N/C:P/I:P/A:P

Overview

The management console in Symantec Endpoint Protection Manager (SEPM) and
Symantec Protection Center (SPC) for SEP 12.0 Small Business Edition, contains
PHP scripts that do not provide proper validation to external input.  This
could potentially result in remote code execution. 

Symantec Network Access Control (SNAC) contains an unquoted search path that
could potentially permit local code execution and possible elevation of
privilege.

Affected Products

SEPM PHP Script Insufficient Validation Remote Code Execution - High

Product			Version		Build		Solution(s)
Symantec Endpoint	11.0		All		Upgrade to SEP 11.0
Protection(Management					RU7-MP3 or the latest
Console)						release of SEP 12.1 RU2

Symantec Endpoint	12.0		All		Upgrade to SEP 12.1 RU2
Protection Small
Business Edition
(Management Console)

Symantec Endpoint	12.1		All		Upgrade to SEP 12.1 RU2
Protection(Management	
Console)

SNAC Unquoted path potential arbitrary execution

Symantec Network Access	12.1		All		Upgrade to SEP 12.1 RU2
Control


Products Not Affected

Product				Version		
Symantec Network Access Control	11.0
 

Details

Symantec was notified of vulnerabilities in the PHP scripts in the Symantec
Endpoint Protection Manager (Symantec Protection Center for SEP 12.0 Small
Business Edition). Insufficient validation is done on external input to these
scripts.  This could allow an unauthorized user who is able to access the
console to potentially execute arbitrary code with application privileges.

Symantec Network Access Control, shipped as an optional add-on to Symantec
Endpoint Protection, contains an unquoted search path that could allow a local
user to execute arbitrary code.  The local user would need to be able to place
their executable in the root path to be executed during application startup. 
 
In a recommended installation, the Symantec Endpoint Protection Manager, or
Symantec Protection Center, should be hosted behind the corporate firewall with
restricted external access.  Normal access to the system hosting SEPM or SPC
should be restricted to privileged users as a security best practice.  If it is
necessary to deploy SEPM or SPC outside the corporate network, Symantec 
strongly recommends configuring client/server communication only and blocking
all access to the management console.

Symantec Response

Symantec product engineers verified the reported issues and resolved these
issues in the Symantec Endpoint Protection or Symantec Network Access Control
releases identified above.

Update Information

Updates are available through customers normal support/download locations.

Best Practices
As part of normal best practices, Symantec strongly recommends:

* Restrict access to administration or management systems to privileged users.
* Restrict remote access, if required, to trusted/authorized systems only.
* Run under the principle of least privilege where possible to limit the impact
  of exploit by threats.
* Keep all operating systems and applications updated with the latest vendor
  patches.
* Follow a multi-layered approach to security. Run both firewall and
  anti-malware applications, at a minimum, to provide multiple points of
  detection and protection to both inbound and outbound threats.
* Deploy network and host-based intrusion detection systems to monitor network
  traffic for signs of anomalous or suspicious activity. This may aid in
  detection of attacks or malicious activity related to exploitation of latent
  vulnerabilities
 
Credit

Symantec credits an anonymous contributor working with Beyond Security's
SecuriTeam Secure Disclosure program for reporting the php script issues in
Symantec Endpoint Protection Manager.

Symantec credits Gavin Jones with NCC Group Ltd for reporting the unquoted
search path in Symantec Network Access Control

References

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs
(BIDs) to these issues for inclusion in the Security Focus vulnerability
database.

CVE: These issues are candidates for inclusion in the CVE list 
http://cve.mitre.org), which standardizes names for security problems. 
 
CVE		BID		Description
CVE-2012-4348	BID 56846	SEPM PHP Script Validation Remote Code
				Execution
CVE-2012-4349	BID 56847	SNAC Unquoted search path local code execution
 
Symantec takes the security and proper functionality of our products very
seriously. As founding members of the Organization for Internet Safety
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team
will contact you regarding your submission to coordinate any required response.
Symantec strongly recommends using encrypted email for reporting vulnerability
information to secure@symantec.com. The Symantec Product Security PGP key can
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. This
document is available below.

Symantec Vulnerability Response Policy
http://www.symantec.com/security/Symantec-Product-Vulnerability-Response.pdf

Symantec Product Vulnerability Management PGP Key
http://www.symantec.com/security/Symantec-Vulnerability-Management-Key.asc

Copyright (c) 2012 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security.
Reprinting the whole or part of this alert in any medium other than
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of
publishing based on currently available information. Use of the information
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage arising
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and
secure@symantec.com are registered trademarks of Symantec Corp. and/or
affiliated companies in the United States and other countries. All other
registered and unregistered trademarks represented in this document are the
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. See
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: December 10, 2012

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUMggDe4yVqjM2NGpAQJk+g//TtY4ihKyYLzq7aHNp1yT6qYU8iUbwDUf
3iafvRCmBQtKEP50hcUrYZqKkKQsvMhKDY8ud+KPwZMDNMc5fk/8XXVW3qOeXpeY
rNW4XsVJTdf6DAzklPx7mEnSZL5BjV8Hp8F13Be/o0eYWx8Nv3gz5HnD6yKwpgKa
miIEgYD3aPLiC52LQea3QDhEK308Vj1SUKMpeBhHNXGhuolsdCAM7EAZhNbj+wm9
RvhYnncM5aySmMKQ9OQxXHjTg8HYpvxf3t2kPavN7fX9otHc+1MVfPB+mkXQnhXG
Fb6LRO6u/AQzcqphxNCUQTVyytEJMdN/e1u83shdDZyQgVE9Waq2FbFCvSAOMl4h
on4tvJKC0zqkgM18DyKgYkkz5wYy7C3ws51pv/YEIoNbo9BTOZVr+4cZ2Pl2dHZx
gopocxiYcvMA+QEehHsPIBS0MtjNU1kCFWccCF8yvm1C+9PBZAqCGBphI8Q3Wd2L
TTx4wctKW8HxjfFm7X8xJTQRXZ82BOV94XLWdXFjdY4v/da1JRb54ozNNUsydcMh
dq2y36g/L1b2mYg7QUxktpBtqbFqhglfaM/hXQTmu0S2D+w4+hMdv9n/aRpZ5Ixk
aDmvso26x+P0sYray1r8rGbYw97ZLKu/zweoi2KA3nEEx6odUN4mv9mnb7FB+Aed
JMIWFg3izeU=
=Y8UI
-----END PGP SIGNATURE-----