-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1047
        Symantec Data Insight Management Console HTML Injection and
                           Cross-Site Scripting
                               27 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Data Insight Management Console
Publisher:         Symantec
Operating System:  Windows
                   Red Hat
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3432 CVE-2014-3433 

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20140625_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Data Insight 
Management Console HTML Injection and Cross-Site Scripting

SYM14-012

June 25, 2014

Revisions

None

Severity

CVSS2 Base Score	Impact		Exploitability	CVSS2 Vector

Data Insight Management Console HTML Injection - High

7			10		3.5		AV:A/AC:M/Au:M/C:C/I:C/A:C

Data Insight Management Console Cross-Site Scripting (XSS) - Medium

5.2			6.4		5.1		AV:A/AC:L/AU:S/C:P/I:P/A:P

Overview

The management console for Symantec Data Insight does not sufficiently 
validate/sanitize arbitrary input in two separate fields within the management
GUI. This could potentially allow unauthorized command execution or potential
malicious redirection.

Affected Products

Product			Version	Build			Solution(s)

Symantec Data Insight	3.x	All			Symantec Data Insight 4.5

Symantec Data Insight	4.x	All prior to 4.5	Symantec Data Insight 4.5

Details

Symantec Data Insight does not properly validate or sanitize external input to
user accessible fields on some forms available for use on the management 
console.

Cross-site scripting and html injection vulnerabilities were reported in forms
available through the Symantec Data Insight management console. Cross-site 
scripting and HTML injection are trust exploitations generally requiring a 
malicious non-authenticated attacker enticing an authenticated user to click 
on a malicious link or a malicious network user with authorized or 
unauthorized access to the vulnerable fields able to inject malicious 
arbitrary scripts. A successful exploitation, depending on the nature of the 
attack, could potentially result in arbitrary html scripts executed in the 
context of the targeted user or the application depending on the vulnerable 
field being targeted.

In a normal installation, the Symantec Data Insight management console should
not be accessible external to the network. However, an authorized but 
unprivileged network user or an external attacker able to leverage network 
access could attempt to exploit these weaknesses.

Symantec Response

Symantec product engineers verified these issues and have released updates to
resolve them. Customers should update to Symantec Data Insight 4.5.

Symantec is not aware of exploitation of or adverse customer impact from these
issues.

Update Information

Symantec Data Insight 4.5 is available through Symantec File Connect.

Best Practices

As part of normal best practices, Symantec strongly recommends the following:

Restrict access to administrative or management systems to authorized 
privileged users.

Restrict remote access, if required, to trusted/authorized systems only.

Run under the principle of least privilege where possible to limit the impact
of potential exploit.

Keep all operating systems and applications current with vendor patches.

Follow a multi-layered approach to security. At a minimum, run both firewall 
and anti-malware applications to provide multiple points of detection and 
protection to both inbound and outbound threats.

Deploy network- and host-based intrusion detection systems to monitor network
traffic for signs of anomalous or suspicious activity. This may aid in the 
detection of attacks or malicious activity related to the exploitation of 
latent vulnerabilities.

Credit

Symantec thanks the 2am Research team for reporting these issues and working 
with us as we addressed them.

References

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs 
(BIDs) to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2014-3432	BID 68160	Data Insight Management Interface XSS

CVE-2013-3433	BID 68161	Data Insight Management Interface html script injection

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy

Symantec Product Vulnerability Management PGP Key Symantec Product 
Vulnerability Management PGP Key

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: June 25, 2014

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ld3t
-----END PGP SIGNATURE-----