-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0429
  Security Advisories Relating to Symantec Products - Symantec Encryption
                Management Server Multiple Security Issues
                             22 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Encryption Management Server
Publisher:         Symantec Encryption
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8151 CVE-2015-8150 CVE-2015-8149
                   CVE-2015-8148  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160218_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Encryption 
Management Server Multiple Security Issues

SYM16-002

February 18, 2016

Revisions

None

Severity

CVSS2 Base Score	Impact	Exploitability	CVSS2 Vector
	SEMS OS Remote Command Execution - Medium
5.8			6.4	6.4		AV:N/AC:L/Au:M/C:P/I:P/A:P

	SEMS Local Elevation of Privilege - Medium
6.3			10	2.2		AV:L/AC:M/Au:M/C:C/I:C/A:C

SEMS Heap-based Memory Corruption LDAP Service Crash - Medium
5.0			2.9	10		AV:N/AC:L/Au:N/C:N/I:N/A:P

SEMS Information Disclosure via LDAP Service - Medium
6.4			4.9	10		AV:N/AC:L/Au:N/C:P/I:P/A:N

Overview

The management console for Symantec Encryption Management Server (SEMS) is 
susceptible to potential OS command execution, local access elevation of 
privilege, a heap-based memory corruption resulting in a service crash and
potential information disclosure of management console logon/account
information.

Affected Products

Product				Version		Build	Solution(s)

Symantec Encryption Management 	3.3.2 Prior to	All	Update to SEMS 3.3.2 
Server				MP12			MP12


Details

Symantec Encryption Management Server's web administration interface was 
susceptible to command execution on the underlying operating system when an
authorized but less-privileged administrator has console access. Input fields 
available through the server console did not properly filter arbitrary user 
input which could allow OS command execution with elevated privileges.

By leveraging the successful exploitation above, an unauthorized user could have 
scheduled arbitrary commands to run through existing batch files on the 
underlying operating system that normally run with root privileges. This could
have resulted in additional privileged access to the server.

The LDAP service provided by Symantec Encryption Management Server was 
susceptible to heap memory corruption. Specially-crafted request packets could 
result in corrupted memory block headers leading to a SIGSEGV fault and service
halt.

By successfully manipulating an LDAP request, it was possible for a user able 
to access the LDAP server to gather information on valid administrator accounts
on the server. This information could potentially be used for further attempts
to gain unauthorized access to the server or network.

Symantec Response
Symantec product engineers have addressed these issues in Symantec Encryption
Management Server 3.3.2 MP12. Customers should update to SEMS 3.3.2 MP12 as
soon as possible to address these issues.

Symantec is not aware of exploitation of or adverse customer impact from this
issue.

Update Information
Symantec Encryption Management Server 3.3.2 MP12 is available from Symantec 
File Connect.

Best Practices

As part of normal best practices, Symantec strongly recommends the following:

    Restrict access to administrative or management systems to authorized 
    privileged users.

    Restrict remote access, if required, to trusted/authorized systems only.

    Run under the principle of least privilege where possible to limit the 
    impact of potential exploit.

    Keep all operating systems and applications current with vendor patches.

    Follow a multi-layered approach to security. At a minimum, run both 
    firewall and anti-malware applications to provide multiple points of 
    detection and protection to both inbound and outbound threats.

    Deploy network- and host-based intrusion detection systems to monitor 
    network traffic for signs of anomalous or suspicious activity. This may aid
    in the detection of attacks or malicious activity related to the 
    exploitation of latent vulnerabilities.

Credit

Symantec would like to thank Toby Reynolds and Rory McNamara with Gotham 
Digital Science for reporting CVE-2015-8149, 8150, 8151 and working very 
closely with Symantec as they were addressed. Symantec would also like to thank
Harald Buck, Buck IT Consulting, for reporting CVE-2015-8148 and coordinating
closely with Symantec as it was addressed.

References

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org/cve), which standardizes identifiers for security 
problems.

BID: Symantec SecurityFocus, http://www.securityfocus.com, has assigned Bugtraq
IDs (BIDs) to these issues for inclusion in the Security Focus vulnerability
database.


CVE		BID	Description

CVE-2015-8151	BID 83268	SEMS OS Remote Command Execution

CVE-2015-8150	BID 83269	SEMS Local Elevation of Privilege

CVE-2015-8149	BID 83270	SEMS Heap-based Memory Corruption LDAP Service Crash

CVE-2015-8148	BID 83271	SEMS Information Disclosure via LDAP Service

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team
will contact you regarding your submission to coordinate any required response. 
Symantec strongly recommends using encrypted email for reporting vulnerability
information to secure@symantec.com. The Symantec Product Security PGP key can
be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. This
document is available below.

Symantec Vulnerability Response Policy	

Symantec Product Vulnerability Management PGP Key	

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and secure@symantec.com
are registered trademarks of Symantec Corp. and/or affiliated companies in the
United States and other countries. All other registered and unregistered
trademarks represented in this document are the sole property of their 
respective companies/owners.

* Signature names may have been updated to comply with an updated IPS Signature
naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.

Last modified on: February 18, 2016

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVsqAUn6ZAP0PgtI9AQJoPxAAz3JQpEliFrnWfa46K3RThe/uglxJ2cbv
bsfh4t5oyTeitZbjRFO25Ggw82DSrGcNYv759XNNLMo7iUCthO42m+2FlaeP7Ztd
4G15OlPXySTHMd9gcaps8uuG3B7uZkFm+XZCVkGmVoPtue8gJXnB4uDFpibYP/LO
8V0CheDL7C4G7x0ElMVGXDnwxgFfhe46C72IfKubYU19yzkOW9enUHoJHBseQwfO
1GAmqlU//V22GaSjD7DBp7dzOdDof3Hn8Nm6suJka/DqAn/4k2kRx8kruPkJgAHR
2isPRuB/8PY6MBPtbyl9hj0nry/HTQdxNIQmSQOEkj2+CIbEnxLQ9pEnkgu6P+cK
mVK+ohBlJumYfhwVuuGcrCC58MpOploCen1xqlfyBGm10g9TgejBKv2YJBE1JZQz
mk13vCTQnQBToht6bIFdiUBqAvi7lgoPyb1TgRDTOeq3Fyq9heWdwzcz2vX7CilN
dzBWxvteaOn+7nMo6NPqP3OE2SznH4Jpa1zxUFt8XR/nfwuKrQCyjOFHSj8nka79
RGTun4dURVx4oOQa1fge6j96g4UaIZG3T12Z35dTJVArlaYIImkBzQO7bKRW+yvk
O42FXgA58Vy/xPXA4yVHBN8RFza6pviwDX4bOhaY8tPYwq0OcwlzBbvzqCX1KEF6
JpYCLIhZUz0=
=g0Vu
-----END PGP SIGNATURE-----