-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0928
 SYM13-006: Symantec Security Information Manager Console Security Issues
                                5 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Security Information Manager
Publisher:         Symantec
Operating System:  Windows
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1615 CVE-2013-1614 CVE-2013-1613

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130701_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Security 
Information Manager Console Security Issues

SYM13-006

July 1, 2013

Revisions

None

Severity

CVSS2 		Impact 	Exploitability 	CVSS2 Vector
Base Score

Symantec Security Information Manager (SSIM) Java Console XSS - Medium

6.8		6.4	8.6		AV:N/AC:M/Au:N/C:P/I:P/A:P

Symantec Security Information Manager (SSIM) SQL Injection - Medium

4.7		6.4	4.1		AV:A/AC:L/Au:M/C:P/I:P/A:P

Symantec Security Information Manager (SSIM) Information Disclosure - Low

2.9		2.9	5.5		AV:A/AC:M/Au:N/C:P/I:N/A:N					

Overview

Symantec's Security Information Manager (SSIM) management console is 
susceptible to multiple security issues. Successful exploitation could result
in potential cookie stealing, session hijacking, unauthorized disclosure of 
sensitive application information and potential for unauthorized database 
manipulation.

Product(s) Affected

Product			Version			Build		Solution

Symantec Security 
Information Manager 
Appliance		4.7.x			all		Update to SSIM 4.8.1

Symantec Security 
Information Manager 
Appliance		4.8.0			all		Update to SSIM 4.8.1

Details

Symantec was notified of multiple security issues impacting the SSIM 
management console. Cross-site scripting, both reflected and stored are 
present in some SSIM console interface pages. These result from insufficient 
validation/sanitation of client input and application output. Successfully 
targeting of these XSS instances would require malicious script be hosted on a
network client system to attempt to target the SSIM console during a manual or
scheduled network scan. This could be accomplished by a malicious authorized 
network user placing arbitrary script on a network client. Or, by enticing an
authorized client user to follow a link or visit a web page hosting malicious
script that could be downloaded to the client system. Successful exploitation
could possibly result in stealing user cookies or potentially leveraged to 
hijack an authorized user session.

The SSIM console does not properly restrict queries to web-GUI APIs which 
could be manipulated to potentially disclose sensitive information to 
unauthorized network users. This information could possibly be leveraged in 
any follow-on attempts to further compromise the application or network.

The SSIM console does not sufficiently sanitize authorized client queries made
against the database. A malicious user who has or can gain authorized access 
to a valid account could potentially inject arbitrary SQL database queries in
attempts to further compromise the database.

Symantec Response

Symantec engineers verified these submitted issues as being identified during
recent internal review. They have been addressed in Symantec Security 
Information Manager 4.8.1.

Symantec knows of no exploitation of or adverse customer impact from these 
issues.

Symantec Security Information Manager 4.8.1 is currently available through 
normal update channels.

Best Practices

As part of normal best practices, Symantec strongly recommends:

* Restrict access to administration or management systems to privileged users.

* Disable remote access if not required or restrict it to trusted/authorized 
systems only.

* Where possible, limit exposure of application and web interfaces to 
trusted/internal networks only.

* Keep all operating systems and applications updated with the latest vendor 
patches.

* Follow a multi-layered approach to security. Run both firewall and 
anti-malware applications, at a minimum, to provide multiple points of 
detection and protection to both inbound and outbound threats.

* Deploy network and host-based intrusion detection systems to monitor network
traffic for signs of anomalous or suspicious activity. This may aid in 
detection of attacks or malicious activity related to exploitation of latent 
vulnerabilities

Credit

Symantec credits Hacktive Security Research and Development team for reporting
these issues to us and coordinating with us as we resolved them.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2013-1613	BID 60796	SSIM Java Console SQL Injection
CVE-2013-1614	BID 60797	SSIM Java Console XSS
CVE-2013-1615	BID 60798	SSIM Java Console Information Disclosure

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: July 1, 2013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NR6T
-----END PGP SIGNATURE-----