-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2501
       Security Advisories Relating to Symantec Products - Symantec
               Deployment Solution AClient Memory Overwrite
                             23 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Deployment Solution
Publisher:         Symantec
Operating System:  Windows XP
                   Windows Server 2003
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2014-7286  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141219_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Deployment 
Solution AClient Memory Overwrite

SYM14-017

December 19, 2014

Revisions

None

Severity

CVSS2 Base Score		Impact		Exploitability		CVSS2 Vector

Symantec Deployment Solution Memory Overwrite - Medium

4.3				6.4		3.1			AV:L/AC:L/Au:S/C:P/I:P/A:P

Exploit Publicly Available: No

Overview

An arbitrary memory overwrite vulnerability exists in a Symantec Deployment 
Solution agent allowing a local and authorized malicious user to potentially 
elevate privileges on the local system. This vulnerability applies to Windows
XP (SP3) or Windows Server 2003 (SP2) only.

Affected Products

Product				Version		Build		Solution(s)

Symantec Deployment Solution	6.9 and prior	All		Use DAgent and disable use of AClient 
								(See mitigation URL below for more 
								information)

Details

A Symantec Deployment Solution agent driver, AClient, is susceptible to a 
buffer overflow resulting from a malicious user with local access being able 
to potentially overwrite memory, possibly resulting in an escalation of 
privilege on the system.

NOTE: This issue can only be exploited on Windows XP and Windows Server 2003 
as newer Windows operating systems have different verification methodologies 
and so are not impacted by this issue.

Successful exploitation could potentially allow a local user to gain 
unauthorized access to resources on the targeted system, interfere with 
communications between the client and server or, disrupt or modify the 
capability of the management server to effectively monitor and manage the 
client system.

Symantec Response

Symantec engineers have reviewed and validated this issue as impacting 
versions of Deployment Solution 6.9 on Windows XP and Windows Server 2003 
only.

Symantec recommends customers disable use of Deployment Solution 6.9 AClient 
and enable the DAgent.

Symantec is not aware of exploitation of or adverse customer impact from this
issue.

Mitigation Information

Please refer to Knowledge Base article, DOC7993, Arbitrary Write Privilege 
Escalation in Altiris AClient agent for more information.

Best Practices

As part of normal best practices, Symantec strongly recommends that customers:

      * Restrict access of administration or management systems to 
        privileged users.

      * Restrict remote access, if required, to trusted/authorized systems 
        only.

      * Run under the principle of least privilege where possible to limit 
        the impact of exploit by threats.

      * Keep all operating systems and applications updated with the latest
        vendor patches.

      * Follow a multi-layered approach to security. Run both firewall and 
        anti-malware applications, at a minimum, to provide multiple points of 
        detection and protection to both inbound and outbound threats.

      * Deploy network and host-based intrusion detection systems to monitor
	network traffic for signs of anomalous or suspicious activity. This may 
        aid in detection of attacks or malicious activity related to exploitation 
        of latent vulnerabilities

Credit

Symantec thanks Parvez Anwar (@parvezghh) for reporting this issue and for 
working with us as we resolved the issue.

References

BID: 71727

CVE: The issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2014-7286	BID 71727	Symantec Deployment Solution

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy

 Symantec Product Vulnerability Management PGP Key Symantec Product 
Vulnerability Management PGP Key

Copyright (c) 2014 by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: December 19, 2014

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UE/9
-----END PGP SIGNATURE-----