-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2087
           Symantec Endpoint Protection Manager Multiple Issues
                              7 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Endpoint Protection Manager
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Access Privileged Data    -- Remote/Unauthenticated      
                   Overwrite Arbitrary Files -- Remote/Unauthenticated      
                   Cross-site Scripting      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3439 CVE-2014-3438 CVE-2014-3437

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20141105_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Endpoint 
Protection Manager Multiple Issues

SYM14-015

November 5, 2014

Revisions

None

Severity

CVSS2		Impact		Exploitability		CVSS2 Vector
Base Score

SEPM Unauthenticated XML External Entity Injections (XXE) - High

7.5		6.4		10			AV:N/AC:L/Au:N/C:P/I:P/A:P

SEPM Multiple Reflected Cross-Site Scripting (XSS) -Medium

4.3		2.9		8.6			AV:A/AC:M/Au:N/C:P/I:P/A:N

SEPM Arbitrary File Write/Overwrite - Medium

6.1		6.9		6.5			AV:A/AC:L/Au:N/C:N/I:N/A:C

Overview

The management console for Symantec Endpoint Protection Manager (SEPM) is 
susceptible to multiple vulnerabilities including XML External Entity 
Injection, reflected cross-site scripting and the potential for arbitrary file
write/overwrite.

Affected Products

Product			Version			Build		Solution(s)

Symantec Endpoint 	12.1			All		Update to 12.1 RU5.
  Protection Manager


Product Not Affected

Product			Version

Symantec Endpoint 	All
Protection (SEP) 
clients

Symantec Network 	All
Access Control 
(SNAC)

Symantec Endpoint 	11.0.x
Protection Manager

Symantec Protection 	12.0.x
Center Small Business 
Edition


Details

The management console for Symantec Endpoint Protection Manager (SEPM) does 
not properly validate incoming XML data, which could potentially allow 
unauthorized access to restricted server-side data and to potentially leverage
additional console management functionality. An attempt to exploit this type 
of vulnerability would require any attacker to successfully impersonate or 
hijack the input source of external information/updates for SEPM or to be able
to successfully inject their arbitrary XML code into an incoming XML stream.

SEPM is also susceptible to reflected XSS issues existing in the interface 
scripts used to manage the console. The management console does not provide 
sufficient validation/sanitation of incoming input. Successful targeting could
allow an unauthorized individual to steal the session cookies or hijack the 
browser session being used to manage the console. This could potentially allow
unauthorized user-level access to the management console.

Arbitrary file write vulnerability in the ConsoleServlet could allow an 
attacker to write or overwrite arbitrary files in the context of the web 
server. This is due to improper filtering of user-supplied data to the logging
component. This could possibly allow arbitrary code to be written to the log 
file and potentially to disk. This attempt would likely result in a denial of
service server disruption. However, if successful, this could lead to 
unauthorized elevated access on the server.

In a recommended installation, the Symantec Endpoint Protection Manager server
should not be accessible external to the network which would still allow 
internal attack attempts from malicious non-privileged users but should 
restrict external attack attempts. However, a malicious, non-authorized 
individual could leverage known methods of trust exploitations to compromise a
client user in an attempt to gain network/system access. These exploitation 
attempts generally require enticing a previously authenticated user to access
a malicious link in a context such as a web link or in an HTTP email

The potential to leverage the remote access XXE vulnerabilities to facilitate
further attempts against local access functionality could increase the overall
severity of a successful attack against the application. A successful attack 
could potentially allow application-level access to the server.

Symantec Response

Symantec product engineers verified these issues. SEPM 12.1 RU5 contains 
updates that prevent these issues from occurring. Customers should implement 
the mitigations described below until the available update can be installed to
address these issues. Symantec is not aware of exploitation of or adverse 
customer impact from this issue.

Update Information

Symantec Endpoint Protection Manager 12.1 RU5 is available from Symantec File
Connect.

Mitigations

If unable to update to 12.1.5 (RU5) immediately, a SEP administrator has two 
options.

1. Restrict web console access to localhost

2. Disable web console access available under https://localhost:8443/console

Restricting web console access to localhost

1. Open [SEPM Installation directory]\tomcat\conf\server.xml in a text editor.

2. Find a Connector entry that contains this entry: port=8443

3. Edit this line by adding this parameter: address=127.0.0.1

4. Restart SEPM service.

Disabling web console access

To disable the web console access, follow these steps:

1. Open [SEPM Installation directory]\tomcat\conf\server.xml in a text editor.

2. Comment out the following line:

<!--<Context crossContext="true" docBase="ajaxswing" path="/console" 
reloadable="false"/>-->

3. Restart the SEPM service.

4. This action will prevent launching of the Web Console until this mitigation
is removed.

   Note: The SEPM console is not impacted by this and will continue to work as
expected.

Symantec will be releasing the following IPS signatures

27803 Web Attack: Symantec Endpoint Manager XXE 2

27804 Web Attack: Symantec Endpoint Manager XSS

to detect/prevent attempts against these issues in SEPM. These detections will
be available through normal Symantec security update channels.

Best Practices

As part of normal best practices, Symantec strongly recommends the following:

Restrict access to administrative or management systems to authorized 
privileged users.

Restrict remote access, if required, to trusted/authorized systems only.

Run under the principle of least privilege where possible to limit the impact
of potential exploit.

Keep all operating systems and applications current with vendor patches.

Follow a multi-layered approach to security. At a minimum, run both firewall 
and anti-malware applications to provide multiple points of detection and 
protection to both inbound and outbound threats.

Deploy network- and host-based intrusion detection systems to monitor network
traffic for signs of anomalous or suspicious activity. This may aid in the 
detection of attacks or malicious activity related to the exploitation of 
latent vulnerabilities.

Credit

Symantec would like to thank Stefan Viehbck with SEC Consult Vulnerability Lab
for reporting these issues and working very closely with Symantec as they were
addressed.

Symantec would like to thank Iaki Rodrguez, @virtualminds_es, for reporting 
one of the cross-site scripting issues and working with Symantec as it was 
addressed.

References

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs 
(BIDs) to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE			BID			Description

CVE-2014-3437		BID 70843		Unauthenticated XML External Entity Injection

CVE-2014-3438		BID 70844		Multiple Reflected Cross-Site Scripting

CVE-2014-3439		BID 70845		Arbitrary File Write/Overwrite


Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy

 Symantec Product Vulnerability Management PGP Key Symantec Product 
Vulnerability Management PGP Key

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: November 5, 2014

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sB4n
-----END PGP SIGNATURE-----