-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0661
       Security Advisories Relating to Symantec Products - Symantec
             Brightmail Gateway Management Console Stored XSSl
                                10 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Messaging Gateway
Publisher:         Symantec
Operating System:  Network Appliance
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1611  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20130508_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Brightmail Gateway 
Management Console Stored XSS

SYM13-004

May 8, 2013

Revisions

None

Severity

CVSS2		Impact		Exploitability	CVSS2 Vector
Base Score

Brightmail Management Interface Stored XSS - Medium
6.2		10		2.0		AV:A/AC:H/AU:M/C:P/I:P/A:P

Overview

Symantec's Brightmail Gateway management console is susceptible to stored 
cross-site scripting (XSS) issues found in some of the administrative interface 
pages. Successful exploitation could result in potential unauthorized 
privileged access to the management console.

Product(s) Affected

Product				Version			Solution

Symantec Brightmail Gateway	9.5.x			Move to the latest release 
							of Symantec Messaging 
							Gateway 10.x
		
NOTE:  Symantec Brightmail 9.5.x is End of Life.  Users should be migrating 
away from this release to the latest Symantec Messaging Gateway already

Product(s) Not Affected

Product				Version
Symantec Messaging Gateway	10.x

Details

Symantec was notified of stored XSS issues impacting Symantec's Brightmail 
Gateway 9.5.x management console. 

Multiple stored XSS issues exist in the interface pages used to manage the 
application as a result of insufficient validation/sanitation of user input.  
Successfully targeting of these vulnerabilities does require administrator 
level access on the management console.  A malicious user would require network 
access as well as access to an authorized active session on the web-based 
management console. 

In a typical installation the Symantec Brightmail Gateway management interface 
should not be accessible external to the network environment.  Administrative 
systems used to manage Brightmail Gateway should not be used to browse external 
web sites.  These restrictions greatly reduce exposure to external attempts 
against this type of issue.

However, an authorized but non-privileged network malicious user or an external 
attacker able to successfully leverage required access to a logged-on 
management console account could potentially inject  arbitrary scripts into 
these vulnerable pages.  

Although a low probability of success, a remote attacker could potentially 
entice a privileged user to visit a malicious web site.  In this scenario the 
attacker could attempt to target these stored xss issues by submitting forged 
requests on behalf of the authorized user.

Symantec Response

Symantec engineers verified these issues in Symantec Brightmail Gateway 9.5.x. 
They further confirmed that Symantec Messaging Gateway 10.x is not impacted.  

Symantec Brightmail Gateway 9.5.x is an end-of-life product.  Symantec strongly 
recommends Symantec Brightmail customers update to the latest release of 
Symantec Messaging Gateway 10.x.  Symantec knows of no exploitation of or 
adverse customer impact from this issue.

Symantec Messaging Gateway 10.0.1 is currently available through normal update 
channels.

Best Practices

As part of normal best practices, Symantec strongly recommends:

    Restrict access to administration or management systems to privilll;eged 
    users.

    Disable remote access if not required or restrict it to trusted/authorized 
    systems only.

    Where possible, limit exposure of application and web interfaces to 
    trusted/internal networks only.

    Keep all operating systems and applications updated with the latest vendor 
    patches.

    Follow a multi-layered approach to security. Run both firewall and 
    anti-malware applications, at a minimum, to provide multiple points of 
    detection and protection to both inbound and outbound threats.

    Deploy network and host-based intrusion detection systems to monitor 
    network traffic for signs of anomalous or suspicious activity. This may aid 
    in detection of attacks or malicious activity related to exploitation of 
    latent vulnerabilities

Credit

Symantec credits Puneeth Kumar R.  for reporting these issues to us and 
coordinating with us as we resolved them. 

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to this issue for inclusion in the Security Focus vulnerability database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. 

CVE		BID		Description
CVE-2013-1611	BID 59700	Stored Cross-Site Scripting in Brightmail 
				Management Console

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required response. 
Symantec strongly recommends using encrypted email for reporting vulnerability 
information to secure@symantec.com. The Symantec Product Security PGP key can 
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy	
Symantec Product Vulnerability Management PGP Key	
	
Copyright (c) by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their 
respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature 
naming convention. 
See http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.

Last modified on: May 8, 2013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R3Tf
-----END PGP SIGNATURE-----