-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1043
  Security Advisories Relating to Symantec Products - Symantec Encryption
                Management Server Web Email Protection XSS
                               1 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Encryption Management Server
Publisher:         Symantec
Operating System:  VMware ESX Server
                   Linux variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4674  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130722_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Encryption 
Management Server Web Email Protection XSS

SYM13-007

July 22, 2013

Revisions
None

Severity

CVSS2		Impact	Exploitability	CVSS2 Vector
Base Score	
Symantec Encryption Management Server Web Email Protection XSS  - Medium
6.0		6.4	6.8		AV:N/AC:M/AU:S/C:P/I:P/A:P

Overview

Symantec's Encryption Management Server, previously PGP Universal Server, is 
susceptible to a cross-site scripting (XSS) issue, in the web management 
interface of the server.  The XSS issue is in the Web Email Protection 
component. This issue could allow an authenticated Web Email Protection user to
run arbitrary scripts in the context of the management console.

Affected Products

Product		Symantec Encryption Management Server / Symantec PGP Universal 
		Server
Version		3.3.0 MP1 and prior
Build		All
Solution(s)	Symantec Encryption Management Server 3.3.0 MP2

Products Not Affected

Product		Symantec Encryption Management Server
Version		3.3.0 MP2

Details

Symantec was notified of an XSS issue existing in the Symantec Encryption 
Management Server web management interface.  The issue is in the Web Email 
Protection component. Web Email Protection does not properly sanitize 
user-submitted HTML, which could allow arbitrary script to run in the context 
of the management console. A malicious individual would require either an 
authenticated Web Email Protection account, or be able to entice an 
authenticated Web Email Protection user to submit a specifically-configured 
encrypted email attachment.  Interaction with the attached code during 
decryption and viewing could trigger the arbitrary code.  Successful 
exploitation could potentially result in disclosure of or unauthorized access 
to, sensitive information on the server.

Symantec Response
Symantec validated this issue in earlier versions of Symantec PGP Universal 
Server/Encryption Management Server.  Symantec Encryption Management Server 
3.3.0 MP2 is not vulnerable to this issue. 

Symantec is not aware of exploitation of or adverse customer impact from this issue.

Update Information

Updates are available through customers' normal download locations.

Best Practices
As part of normal best practices, Symantec strongly recommends that customers:

    Restrict access of administration or management systems to privileged 
    users.

    Restrict remote access, if required, to trusted/authorized systems only.

    Run under the principle of least privilege where possible to limit the 
    impact of exploit by threats.

    Keep all operating systems and applications updated with the latest vendor 
    patches.

    Follow a multi-layered approach to security. Run both firewall and 
    anti-malware applications, at a minimum, to provide multiple points of 
    detection and protection to both inbound and outbound threats.

    Deploy network and host-based intrusion detection systems to monitor 
    network traffic for signs of anomalous or suspicious activity. This may aid
    in detection of attacks or malicious activity related to exploitation of 
    latent vulnerabilities

Credit
Symantec credits John Carroll - tghc.co - @n0x00, for reporting and working 
with us on this issue.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to this issue for inclusion in the Security Focus vulnerability database.

CVE: The issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.  

CVE		BID		Description
CVE-2013-4674	61290		Symantec Encryption  Management Server Web 
				Email Protection XSS

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required response. 
Symantec strongly recommends using encrypted email for reporting vulnerability 
information to secure@symantec.com. The Symantec Product Security PGP key can 
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy	
Symantec Product Vulnerability Management PGP Key	
	
Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage arising 
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their 
respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.

Last modified on: July 22, 2013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yFep
-----END PGP SIGNATURE-----