-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1063
  Security Advisories Relating to Symantec Products - Symantec Workspace
            Virtualization Local Kernel Elevation of Privilege
                               5 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Workspace Virtualization
Publisher:         Symantec
Operating System:  Windows Server 2008
                   Windows Server 2008 R2
                   Windows Server 2003
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4679  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20130801_02

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Workspace 
Virtualization Local Kernel Elevation of Privilege

SYM13-011

August 1, 2013

Revisions

None

Severity

CVSS2		Impact	Exploitability	CVSS2 Vector
Base Score
Symantec Workspace Virtualization Local Kernel EoP  - Medium
6.6		10.0	2.7		AV:L/AC:M/AU:S/C:C/I:C/A:C

Exploit Publicly Available:  Yes

Overview

Symantec's Workspace Virtualization, when activated/enabled on a client, is 
susceptible to a local access kernel elevation of privilege.  The application 
fails to do sufficient bounds checking when passing user input to the 
underlying operating system. This issue could potentially allow an 
authenticated but non-privileged local user to run arbitrary code with 
elevated privileges on the underlying system.  

Exploit code targeting this issue is public.

Affected Products

Product			Version		Build		Solution(s)
Symantec Workspace 	6.x		All prior to 	Symantec Workspace 
Virtualization  			6.4.1895.0	Virtualization
							6.4.1953.0 
	
Non-Affected Products

Product			Version		Build
Symantec Workspace 	6.4.0.757 and 	All
Streaming		prior
	
Details

Symantec is aware of a publicly posted local kernel elevation of privilege 
exploit against Symantec's Workspace Virtualization application.  The 
application does not do sufficient bounds checking prior to passing user data 
to the operating system. 

NOTE: Symantec Workspace Virtualization is in a vulnerable state ONLY when at 
least one virtual application layer is enabled on the client system. A virtual 
application running in the active layer is not required but, the Symantec 
Workspace Virtualization application must be in the active mode.  Symantec 
Workspace Virtualization application installed on a client but not 
activated/enabled is NOT vulnerable to this issue.

An authorized but unprivileged user with a local account could attempt to run 
malicious code of their choosing on the host client system.  A non-authorized 
attacker would need to acquire unauthorized access to a local client account or
be able to entice an authorized user to download malicious code to their system
to execute when the application is active. Successful exploitation could 
potentially result in a system crash, access to unauthorized system information
or possible elevation of privilege on the system.

Symantec Response

Symantec reviewed and validated this issue as impacting Symantec Workspace 
Virtualization.  Symantec strongly recommends customers upgrade to Symantec 
Workspace Virtualization version 6.4.1953.0 at their earliest opportunity to 
protect from any attempts to target this issue.

Symantec is not aware of exploitation of or adverse customer impact from this 
issue.

Update Information

Symantec Workspace Virtualization 6.4.1953.0 is available through customers' 
normal download locations, 
http://www.symantec.com/business/support/index?page=content&id=HOWTO85016.

Best Practices
As part of normal best practices, Symantec strongly recommends that customers:

     Restrict access of administration or management systems to privileged 
     users.

     Restrict remote access, if required, to trusted/authorized systems only.
     
     Run under the principle of least privilege where possible to limit the 
     impact of exploit by threats.
     
     Keep all operating systems and applications updated with the latest vendor 
     patches.
     
     Follow a multi-layered approach to security. Run both firewall and 
     anti-malware applications, at a minimum, to provide multiple points of 
     detection and protection to both inbound and outbound threats.
     
     Deploy network and host-based intrusion detection systems to monitor 
     network traffic for signs of anomalous or suspicious activity. This may 
     aid in detection of attacks or malicious activity related to exploitation 
     of latent vulnerabilities

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to this issue for inclusion in the Security Focus vulnerability database.

CVE: The issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description
CVE-2013-4679	61349		Symantec Workspace Virtualization Local Kernel 
				EoP  

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required response.
Symantec strongly recommends using encrypted email for reporting vulnerability 
information to secure@symantec.com. The Symantec Product Security PGP key can 
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. This
 document is available below.

Symantec Vulnerability Response Policy	

Symantec Product Vulnerability Management PGP Key

Copyright (c) by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties with
regard to this information. Neither the author nor the publisher accepts any 
liability for any direct, indirect, or consequential loss or damage arising from
use of, or reliance on, this information.
Symantec, Symantec products, Symantec Product Security, and secure@symantec.com 
are registered trademarks of Symantec Corp. and/or affiliated companies in the 
United States and other countries. All other registered and unregistered 
trademarks represented in this document are the sole property of their respective
companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.

Last modified on: August 1, 2013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wXjR
-----END PGP SIGNATURE-----