-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2544
  Security Advisories Relating to Symantec Products - Symantec NetBackup
              OpsCenter Server Reflected Cross-Site Scripting
                              2 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec NetBackup OpsCenter Server
Publisher:         Symantec
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6549  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2015&suid=20151001_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec NetBackup
OpsCenter Server Reflected Cross-Site Scripting

SYM15-010

October 1, 2015

Revisions

None

Severity

CVSS2 Base Score	Impact		Exploitability	CVSS2 Vector

Symantec NetBackup OpsCenter Server Reflected XSS - High

7.9			9.2		6.8		AV:N/AC:M/Au:S/C:C/I:C/A:N

Overview

Symantec NetBackup OpsCenter is an optional web based application that,
if installed, is installed separately in a customer's environment for
advanced monitoring, alerting, and reporting capabilities. Symantec
NetBackup OpsCenter is susceptible to a reflected cross-site scripting
(XSS) in the web console that could result in unauthorized access to the
application with the privileges of the affected user's browser.

Affected Products

Product				Version		Solution(s)

Symantec NetBackup OpsCenter	7.7 and prior	Upgrade to Symantec NetBackup OpsCenter 7.7.1


Details

Symantec was notified of a reflected XSS in the optional Symantec NetBackup
OpsCenter advanced monitoring, alerting, and reporting application
console. XSS issues are the result of insufficient validation/sanitation
of user input and server output. A successful exploitation of this issue
is possible should a properly authenticated administrative user click on
a maliciously-crafted link with a logged-in browser also being used to
manage the OpsCenter console.

Cross-site scripting is a trust exploitation requiring enticing a previously
authenticated user to click on a malicious URL. To be exposed to other
than another authorized network user, an external attacker would need to
successfully entice an authorized, privileged Symantec OpsCenter console
user to visit a malicious web site or click on a malicious HTML link in
an email in any attempts to take advantage of this issue.

In a normal installation, the Symantec NetBackup OpsCenter should not
be externally accessible from the network environment. Any attempt to
exploit this issue would require network access either by an authorized
network user or an external attacker able to gain unauthorized access to
a logged-in authorized user's browser.

Symantec Response


Symantec engineers verified this issue and have resolved it in Symantec
NetBackup OpsCenter 7.7.1. Customers should upgrade to this release to
avoid potential incidents of this nature.

Symantec is not aware of exploitation of or adverse customer impact from
these issues.

Update Information

NetBackup OpsCenter 7.7.1 is available through the
following link for download and README information:
https://support.symantec.com/en_US/article.TECH231611.html

Best Practices
As part of normal best practices, Symantec strongly recommends that
customers:

    Restrict access of administration or management systems to privileged
    users.

    Restrict remote access, if required, to trusted/authorized systems only.

    Run under the principle of least privilege where possible to limit
    the impact of exploit by threats.

    Keep all operating systems and applications updated with the latest
    vendor patches.

    Follow a multi-layered approach to security. Run both firewall and
    anti-malware applications, at a minimum, to provide multiple points
    of detection and protection to both inbound and outbound threats.

    Deploy network and host-based intrusion detection systems to monitor
    network traffic for signs of anomalous or suspicious activity. This
    may aid in detection of attacks or malicious activity related to
    exploitation of latent vulnerabilities


Credit
Symantec would like to thank Guy Dahan for reporting this issue and
coordinating with us as we resolved it.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq
ID (BID) to this issue for inclusion in the Security Focus vulnerability
database.

CVE: The issue is a candidate for inclusion in the CVE list
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2015-6549	BID 76896	Symantec NetBackup OpsCenter Server Reflected XSS


Symantec takes the security and proper functionality of our products very
seriously. As founding members of the Organization for Internet Safety
(OISafety), Symantec supports and follows responsible disclosure guidelines.
Please contact secure@symantec.com if you feel you have discovered a
security issue in a Symantec product. A member of the Symantec Product
Security team will contact you regarding your submission to coordinate any
required response. Symantec strongly recommends using encrypted email for
reporting vulnerability information to secure@symantec.com. The Symantec
Product Security PGP key can be found at the location below.
Symantec has developed a Product Vulnerability Response document outlining
the process we follow in addressing suspected vulnerabilities in our
products. This document is available below.

Symantec Vulnerability Response Policy

Symantec Product Vulnerability Management PGP Key	

Vulnerability Management PGP Key

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long
as it is not edited in any way unless authorized by Symantec Product
Security. Reprinting the whole or part of this alert in any medium other
than electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the
time of publishing based on currently available information. Use of the
information constitutes acceptance for use in an AS IS condition. There are
no warranties with regard to this information. Neither the author nor the
publisher accepts any liability for any direct, indirect, or consequential
loss or damage arising from use of, or reliance on, this information.
Symantec, Symantec products, Symantec Product Security, and
secure@symantec.com are registered trademarks of Symantec Corp. and/or
affiliated companies in the United States and other countries. All other
registered and unregistered trademarks represented in this document are
the sole property of their respective companies/owners.

* Signature names may have been updated to comply
with an updated IPS Signature naming convention. See
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: October 1, 2015

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mRcB
-----END PGP SIGNATURE-----