-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0447
       Security Advisories Relating to Symantec Products - Symantec
              Enterprise Vault 
Local Elevation of Privilege
                               27 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Enterprise Vault
Publisher:         Symantec
Operating System:  Windows Server 2003
                   Windows Server 2008
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1609  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130321_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Enterprise Vault 
Local Elevation of Privilege

SYM13-003

March 21, 2013

Revisions 

None

Severity

CVSS2		Impact	Exploitability	CVSS2 Vector
Base Score

EV unquoted search path local elevation of privilege - Medium

6.8		10.0	3.1		AV:L/AC:L/AU:S/C:C/I:C/A:C

Overview

Symantec Enterprise Vault (EV) for File System Archiving has an unquoted 
search path in the File Collector and File PlaceHolder services.  This could 
provide a non-privileged local user the ability to successfully insert 
arbitrary code in the root path. 

Affected Products

Product							Version		Build	Solution(s)
Symantec Enterprise Vault for File System Archiving	10.0.0		All	Recommended that users upgrade to 10.0.1 or later

Symantec Enterprise Vault for File System Archiving	< 9.0.4		All	Recommended that users upgrade to 9.0.4 or 10.0.1 or later

Symantec Enterprise Vault for File System Archiving	8.x		All	Product is EOL/EOS. It is recommended that users upgrade to 9.0.4 or 10.0.1 or later

Products Not Affected

Product							Version

Symantec Enterprise Vault for File System Archiving	10.0.1 or later

Symantec Enterprise Vault for File System Archiving	9.0.4

Details

Symantec was notified of an unquoted search path issue impacting the File 
Collector and File PlaceHolder services for Windows deployed as part of 
Symantec Enterprise Vault. This could potentially allow an authorized but 
non-privileged local user to execute arbitrary code with elevated privileges on 
the system.  A successful attempt would require the local user to be able to 
insert their code in the system root path undetected by the OS or other 
security applications where it could potentially be executed during application 
startup or reboot.  If successful, the local users code would execute with the 
elevated privileges of the application.

Symantec Response

This issue was previously identified and fixed as part of Symantec internal
testing. The fix was incorporated into versions 10.0.1 and 9.0.4 of Symantec 
Enterprise Vault. Symantec recommends upgrading to the latest version of the 
software.

Symantec is not aware of exploitation of or adverse customer impact from this 
issue.

Update Information

Update to latest version (9.0.4; 10.0.1 or later). See Tech Note: TECH54592 
for more information. 

Best Practices
As part of normal best practices, Symantec strongly recommends:

     Restrict access to administration or management systems to privileged 
       users.
     Restrict remote access, if required, to trusted/authorized systems only.
     Run under the principle of least privilege where possible to limit the 
       impact of exploit by threats.
     Keep all operating systems and applications updated with the latest 
       vendor patches.
     Follow a multi-layered approach to security. Run both firewall and 
       anti-malware applications, at a minimum, to provide multiple points of 
       detection and protection to both inbound and outbound threats.
     Deploy network and host-based intrusion detection systems to monitor 
     network traffic for signs of anomalous or suspicious activity. This may 
     aid in detection of attacks or malicious activity related to exploitation 
     of latent vulnerabilities

Credit

Symantec credits Sean McCarthy (http://www.nccgroup.com/) for reporting this 
issue and working with us.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BIDs) to this issue for inclusion in the Security Focus vulnerability 
database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID	Description

CVE-2013-1609	58617	Symantec Enterprise Vault unquoted search path

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining 
the process we follow in addressing suspected vulnerabilities in our 
products. This document is available below.

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: March 21, 2013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7OIO
-----END PGP SIGNATURE-----