-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0251 -- [Win]
        Symantec Altiris Deployment Server Escalation of Privileges
                               12 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Symantec Altiris Deployment Server
Publisher:            Symantec
Operating System:     Windows
Impact:               Increased Privileges
Access:               Existing Account

Original Bulletin:   
 http://securityresponse.symantec.com/avcenter/security/Content/2008.03.10.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM008-008
March 10, 2008
Symantec Altiris Deployment Server Escalation of Privileges

Revision History
None

Severity
Medium

Remote Access               No
Local Access                Yes
Authentication Required     Yes
Exploit publicly available  No

Overview
An escalation of privilege vulnerability in the Symantec Altiris Deployment 
Solution Agent (AClient.exe) has been resolved.

Affected Product(s)
Product                        Version  Build   Solution(s)
Altiris Deployment Solution     6.8.x    All     6.9.164

Details
The Symantec Altiris Deployment Server Agents are susceptible to privilege 
escalation vulnerability, commonly known as a shatter attack, which can lead 
to unauthorized privileged access. This attack is limited to users with login
access to systems running the Symantec Altiris Deployment Solution Agent 
(AClient.exe).

Symantec Response
Symantec engineers have verified and resolved this vulnerability. The 
following steps are required for remediation of this security issue:

    * Goto http://www.altiris.com/download.aspx
    * Enter your email address.
    * Select "Deployment Solution for Clients 6.9" from the drop-down box
    * Click "Submit"
    * Accept the "End User License Agreement"
    * Click on "Deployment Solution for Clients 6.9" to download a zip file
        containing the Deployment Solution update.
    * Unzip the update package and double-click on 
        Altiris_DeploymentSolutionWin_6_9.exe.
    * Follow the installation instructions 

Best Practices
As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
        users.
    * Restrict remote access, if required, to trusted/authorized systems only.
    * Run under the principle of least privilege where possible to limit the
        impact of exploit by threats.
    * Keep all operating systems and applications updated with the latest 
        vendor patches.
    * Follow a multi-layered approach to security. Run both firewall and
        anti-malware applications, at a minimum, to provide multiple points of
        detection and protection to both inbound and outbound threats.
    * Deploy network and host-based intrusion detection systems to monitor 
        network traffic for signs of anomalous or suspicious activity. This 
        may aid in detection of attacks or malicious activity related to 
        exploitation of latent vulnerabilities 

References
SecurityFocus, http://www.securityfocus.com, has assigned a Bugtraq ID(BID) to
this issue for inclusion in the SecurityFocus vulnerability data base. The BID 
assigned is 28110 which can be found at http://www.securityfocus.com/bid/28110.

Credit
Symantec would like to thank Brett Moore of Insomnia Security for reporting 
this issue and for providing full coordination while Symantec resolved it.

Symantec takes the security and proper functionality of its products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec follows the principles of responsible disclosure. 
Symantec also subscribes to the vulnerability guidelines outlined by the
National Infrastructure Advisory Council (NIAC). Please contact 
secure@symantec.com if you feel you have discovered a potential or actual 
security issue with a Symantec product. A Symantec Product Security team
member will contact you regarding your submission.

Symantec has developed a Product Vulnerability Handling Process document 
outlining the process we follow in addressing suspected vulnerabilities in our
products. We support responsible disclosure of all vulnerability information
in a timely manner to protect Symantec customers and the security of the 
Internet as a result of vulnerability. This document is available from the 
location provided below.

Symantec strongly recommends using encrypted email for reporting vulnerability
information to secure@symantec.com. The Symantec Product Security PGP key can 
be obtained from the location provided below.

Symantec-Product-Vulnerability-Response Symantec Vulnerability Response Policy

  http://securityresponse.symantec.com/security/Symantec-Product-Vulnerability-Response.pdf

Symantec Product Vulnerability Management PGP Key Symantec Product 
Vulnerability Management PGP Key

  http://securityresponse.symantec.com/security/Symantec-Vulnerability-Management-Key.asc


Copyright (c) 2008 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Security Response. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com.

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage arising
from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

Last modified on: Monday, 10-Mar-08 10:32:49

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR9daISh9+71yA2DNAQLJDAP9HDd67bOLgAR8gkt7YxfcsHM0ubHrS5GR
gpzp1UnNceP/+hQTQwIbynouwLVAy+6G7nMmN54a99im+8aXHOu6OlfRoA8UsTJZ
0ezim1rz+YuJpXTBVN8zA4rGThrTXbCCKUh4pourN2q4NCvf5Zi7Fa0lwjs+vhQN
BfSRcPagRE0=
=ehk1
-----END PGP SIGNATURE-----