-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1594
       Security Advisories Relating to Symantec Products - Symantec
               Endpoint Protection Manager and Client Issues
                               19 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Endpoint Protection
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9229 CVE-2014-9228 CVE-2014-9227

Original Bulletin: 
   https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2015&suid=20150617_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Endpoint 
Protection Manager and Client Issues

SYM15-005

June 17, 2015

Revisions

None

Severity

CVSS2

Base Score	Impact		Exploitability		CVSS2 Vector

SEPM Auth User Blind SQLi in PHP prepared statements - Medium

4.5		6.4		3.5			AV:A/AC:M/Au:M/C:P/I:P/A:P

Local DoS Deadlock in sysplant.sys prevents system shutdown- Medium

4.4		6.9		2.7			AV:L/AC:M/Au:S/C:N/I:N/A:C

Local Elevation of Privilege DLL loading - Medium

4.1		6.44		2.7			AV:L/AC:M/Au:S/C:P/I:P/A:P

Overview

Symantec Endpoint Protection (SEP) 12.1.6 addresses vulnerabilities that were
found in prior releases. These include an authorized but less-privileged 
administrator able to attempt a blind SQL injection in the SEP Manager (SEPM)
console through PHP prepared statements; a local Denial of Service (DoS) due 
to the ability to create a deadlock in system functionality preventing 
complete system shutdown and a local elevation of privilege potential through
a dll pre-loading weakness. These issues could result in potential access to 
unauthorized data, inability to shut down or restart a system without doing a
hard power cycle or an authorized but non-privileged user possibly being able
to elevate their access to SYSTEM on a local client system.

Affected Products

Product			Version			Build		Solution(s)

Symantec Endpoint 	12.1.5 and prior	All		Migrate to SEP 12.1.6
Protection

Details

Symantec was notified of security issues that have been addressed with the 
release of Symantec Endpoint Protection 12.1.6.

Symantec Endpoint Protection Manager is susceptible to a blind, time-based SQL
injection in some interface scripts used to manage the console. The management
console does not provide sufficient validation/sanitation of submitted input.
This could enable an authorized but less-privileged user to potentially run an
unauthorized arbitrary SQL query against the backend database. This would 
include Limited Administrators as implemented in Symantec Endpoint Protection
Manager. This could possibly allow unauthorized access to data or unauthorized
manipulation of data.

SEP is susceptible to a local denial of service due to a deadlock condition in
sysplant.sys. A local user can create a local denial of service by running a 
specifically formatted call resulting in the windows system unable to fully 
shutdown. Resolution requires a hard power cycle to shut down and restart the
system.

SEP is affected by potential dll loading issues resulting from improper path 
restrictions in some file directories not properly restrict the loading of 
external libraries. An authorized malicious local user with access to a system
could potentially insert a specifically-crafted file in one of the susceptible
directory. Such an attack would then need to entice an authorized user to load
a specifically formatted file from an alternate file location or network 
share. Successful exploitation could allow unauthorized arbitrary code to be 
executed with system permissions.

Symantec Response

Symantec product engineers verified these issues. SEPM 12.1 RU6 contains 
updates that address these findings.

Symantec is not aware of exploitation of or adverse customer impact from this
issue.

Update Information

Symantec Endpoint Protection Manager 12.1 RU6 is available from Symantec File
Connect.

Best Practices

Symantec strongly recommends as part of normal best practices:

Restrict access to administration or management systems to privileged users.

Restrict remote access, if required, to trusted/authorized systems only.

Run under the principle of least privilege where possible to limit the impact
of exploit by threats.

Keep all operating systems and applications updated with the latest vendor 
patches.

Follow a multi-layered approach to security. Run both firewall and 
anti-malware applications, at a minimum, to provide multiple points of 
detection and protection to both inbound and outbound threats.

Deploy network and host-based intrusion detection systems to monitor network 
traffic for signs of anomalous or suspicious activity. This may aid in 
detection of attacks or malicious activity related to exploitation of latent 
vulnerabilities.

Credit

Symantec would like to thank Knut St. Osmundsen for reporting the deadlock 
issue, Mike Czumak (@SecuritySift) for reporting the DLL Loading and Jan 
Kadijk for reporting the Blind SQL Injection and working with us as we 
addressed these issues.

References

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq ID 
(BID) to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2014-9227	75203		Local Elevation of Privilege DLL loading

CVE-2014-9228	75202		Local DoS Deadlock in sysplant.sys prevents system shutdown

CVE-2014-9229	75204		SEPM Auth User Blind SQLi in PHP prepared statements

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy

Symantec Product Vulnerability Management PGP Key Symantec Product 
Vulnerability Management PGP Key

Copyright (c) 2015 by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: June 17, 2015

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X0uj
-----END PGP SIGNATURE-----