-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0213
       Security Advisories Relating to Symantec Products - Symantec
                            Encryption Desktop
                             15 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec PGP Desktop
                   Symantec Encryption Desktop
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Denial of Service   -- Existing Account
                   Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4352 CVE-2012-4351 

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20130213_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Encryption Desktop
Local Access Elevation of Privilege

SYM13-001

February 13, 2013

Revisions

None

Severity

CVSS2		Impact		Exploitability	CVSS2 Vector
Base Score
	
PGP Desktop pgpwded.sys driver local access integer overflow - Medium

6.6		10		2.7		AV:L/AC:M/Au:S/C:C/I:C/A:C

PGP Desktop pgpwded.sys driver local access buffer overflow - Medium

4.1		6.43		2.7		AV:L/AC:M/AU:S/C:P/I:P/A:P

Overview

Symantec's PGP Desktop and Encryption Desktop system kernel driver is 
susceptible to a local access integer overflow on all versions of Microsoft 
Windows operating systems.  The driver is also susceptible to a local buffer
overflow only on Microsoft Windows XP and Windows Server 2003 operating 
systems. If successfully targeted these local vulnerabilities could potentially
allow arbitrary code to run with privileged access.

Product(s) Affected

Product			Version		Build		Solution

Symantec PGP Desktop	10.2.x		All		Symantec Encryption Desktop 10.3.0 maintenance pack 1
			10.1.x
			10.0.x
	
Symantec Encryption 	10.3.0		8741		Symantec Encryption Desktop 10.3.0 maintenance pack 1
Desktop
	
Details

Symantec is aware of the public release of multiple vulnerabilities impacting
Symantec PGP Desktop and Symantec Encryption Desktop.  The encryption kernel 
driver, pgpwded.sys is susceptible to an integer overflow in the handling of
specifically malformed input that affects all Microsoft Windows operating 
systems.  Specifically on Windows XP and Windows Sever 2003, the kernel driver 
is also susceptible to an additional buffer overflow.  Both issues require 
local access to a system for any attempts to target these issues.  Successfully
targeting these issues could potentially result in arbitrary code running with
elevated privileges.  

Symantec Response

Symantec engineers have verified the issues and released an update addressing 
them. Symantec recommends customers update to Symantec Encryption Desktop 
10.3.0 maintenance pack 1 or later.

Mitigations

The Pre-boot Authentication in PGP Desktop and Symantec Drive Encryption 
prevents the start-up level of access required for a successfully targeting of
these issues.  Customers running these encryption products should be utilizing
the full protection provided by PGP Whole Disk Encryption or Symantec Drive 
Encryption.

Update information

Customers may obtain Symantec Desktop Encryption maintenance update through 
their normal Symantec support locations.

Best Practices

As part of normal best practices, Symantec strongly recommends:

    *Restrict access to administration or management systems to privileged 
     users.
    *Disable remote access if not required or restrict it to trusted/authorized
     systems only.
    *Where possible, limit exposure of application and web interfaces to 
     trusted/internal networks only.
    *Keep all operating systems and applications updated with the latest vendor
     patches.
    *Follow a multi-layered approach to security. Run both firewall and 
     anti-malware applications, at a minimum, to provide multiple points of 
     detection and protection to both inbound and outbound threats.
    *Deploy network and host-based intrusion detection systems to monitor 
     network traffic for signs of anomalous or suspicious activity. This may 
     aid in detection of attacks or malicious activity related to exploitation 
     of latent vulnerabilities

References

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq ID 
(BID) to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2012-4351	BID 57170	PGP Desktop kernel driver integer overflow

CVE-2012-4352	BID 57835	PGP Desktop kernel driver buffer overflow

 
Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.
Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team
will contact you regarding your submission to coordinate any required
response. Symantec strongly recommends using encrypted email for reporting
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining
the process we follow in addressing suspected vulnerabilities in our products.
This document is available below.

Copyright (c) 2013 by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage arising
from use of, or reliance on, this information.
Symantec, Symantec products, Symantec Product Security, and secure@symantec.com
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their 
respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. 
See http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.

Last modified on: February 13, 2013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ie5B
-----END PGP SIGNATURE-----