-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1699
  Security Advisories Relating to Symantec Products - Symantec Client IDS
            Driver PE File Memory Corruption Denial of Service
                               11 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Norton Security
                   Symantec Endpoint Protection
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5308  

Original Bulletin: 
   https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160707_01

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Client IDS Driver
PE File Memory Corruption Denial of Service

SYM16-013

July 7, 2016

Revisions

None

Severity CVSS v3

CVSS3 Base Score	CVSS3 Vector

Symantec CIDS Driver PE file Memory Corruption DOS - Medium

5.0			AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Overview

Symantec's Client Intrusion Detection System (CIDS) driver may cause a system
crash when interacting with a specifically-crafted Portable Executable file.

Affected Products

Product				Version		Builds	Solution(s)

Norton Security			Windows Only	All	Update to CIDS v15.1.2 via LiveUpdate Defs

Symantec Endpoint Protection	Windows Only	All	Update to CIDS v15.0.6 via LiveUpdate Defs

Details

Symantec was notified of a system crash, Denial of Service (DoS) in the CIDS 
engine driver when interacting with a specifically-crafted portable-executable
(PE) files. A malicious individual would first need to entice an authorized 
user to download a malformed PE file either through opening an email 
attachment, downloading a malicious document or application or by enticing the
user to visit a web site where a malicious file could be downloaded to their 
system. Once downloaded, the malicious file must be manipulated on the 
targeted system hard drive to interact with the vulnerable CIDS engine.

Sufficiently malformed, the code would execute at the kernel-level with system
privileges causing memory corruption resulting in a system crash.

Symantec Response

Symantec engineers have addressed this in the latest CIDS engine update 
release effective 7/7/2016 delivered to customers via LiveUpdate with normal 
definition and signature updates.

Update Information

Norton Security and SEP products that ship with the CIDS engine and regularly
launch and run either automatic or manual LiveUpdate should already have 
received an updated CIDS engine version addressing this issue. However, to 
ensure all available updates have been applied, users should manually launch 
and run LiveUpdate in Interactive mode as follows:

To perform a manual update using Symantec LiveUpdate, users should:

Access LiveUpdate in the product

Run LiveUpdate until all available updates are downloaded and installed

Symantec is not aware of exploitation of or adverse customer impact from this
issue.

Best Practices

As part of normal best practices, Symantec strongly recommends the following:

Restrict access to administrative or management systems to authorized 
privileged users.

Restrict remote access, if required, to trusted/authorized systems only.

Run under the principle of least privilege where possible to limit the impact
of potential exploit.

Keep all operating systems and applications current with vendor patches.

Follow a multi-layered approach to security. At a minimum, run both firewall 
and anti-malware applications to provide multiple points of detection and 
protection to both inbound and outbound threats.

Deploy network- and host-based intrusion detection systems to monitor network
traffic for signs of anomalous or suspicious activity. This may aid in the 
detection of attacks or malicious activity related to the exploitation of 
latent vulnerabilities.

Credits

Discovered by Piotr Bania of Cisco Talos. Symantec would like to thank Cisco 
Talos for reporting this to us and working with us as we addressed the issue.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to this issue for inclusion in the Security Focus vulnerability 
database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID	Description

CVE-2016-5308	91608	Symantec CIDS Driver PE file Memory Corruption DOS

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Copyright (c) 2016 by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: July 7, 2016

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RyKw
-----END PGP SIGNATURE-----