-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2009.0265 -- [Win][RedHat][OSX]
            Symantec pcAnywhere Format String Denial of Service
                               23 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Symantec pcAnywhere
Publisher:            Symantec
Operating System:     Windows
                      Mac OS X
                      Red Hat Linux
Impact:               Denial of Service
Access:               Existing Account
CVE Names:            CVE-2009-0538

Original Bulletin:    
  http://www.symantec.com/avcenter/security/Content/2009.03.17.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SYM09-003
March 17, 2009
Symantec pcAnywhere Format String Denial of Service

Revision History
None

Severity
Medium

Remote Access	                No
Local Access	                Yes
Authentication Required	        No
Exploit publicly available	No

Overview
Symantec pcAnywhere is susceptible to a format string vulnerability. An 
authorized local user may potentially leverage this to crash the 
pcAnywhere application, leading to a denial of service.

Affected Product(s)
Product	                Version	                Build	Solution
Symantec pcAnywhere	12.0, 12.1, 12.5	All	Upgrade to 12.5 SP1

Note: Only the versions listed above are supported. Customers running 
non-supported versions should upgrade to the above mentioned non-vulnerable 
version.
Details
Layered Defense informed Symantec of a format string vulnerability in 
Symantec pcAnywhere. This issue can be exploited by a malicious user to 
crash the application causing a denial of service. Successful exploitation 
requires local machine access.

Symantec Response
Symantec engineers verified this issue exists on those supported products 
identified above. Product updates are available for supported affected 
products.

Symantec is not aware of any customers impacted by this issue, or of any 
attempts to exploit it.

Information on downloading and applying the upgrade is available from the 
following locations:

For Enterprise, Small & Mid-Sized Business (SMB) - Download the update 
from your normal support location

http://service1.symantec.com/SUPPORT/on-technology.nsf/docid/2009030207022460?Open&seg=ent

or, use the LiveUpdate option, if authorized, to install this update

Home and Home Office -

pcAnywhere users who regularly run LiveUpdate should automatically receive 
an updated (non-vulnerable) version. To ensure all available updates have 
been applied, users can run a manual LiveUpdate as follows:

    * Open the Symantec pcAnywhere application
    * Click LiveUpdate
    * Run LiveUpdate until all available product updates are downloaded and 
      installed
    * A system reboot may be required before the update takes affect 

Best Practices

As part of normal best practices, Symantec strongly recommends:

    * Restrict access to administration or management systems to privileged 
      users.
    * Restrict remote access, if required, to trusted/authorized systems 
      only.
    * Run under the principle of least privilege where possible to limit the 
      impact of exploit by threats.
    * Keep all operating systems and applications updated with the latest 
      vendor patches.
    * Follow a multi-layered approach to security. Run both firewall and 
      anti-malware applications, at a minimum, to provide multiple points of 
      detection and protection to both inbound and outbound threats.
    * Deploy network and host-based intrusion detection systems to monitor 
      network traffic for signs of anomalous or suspicious activity. This 
      may aid in detection of attacks or malicious activity related to 
      exploitation of latent vulnerabilities 

References

SecurityFocus, http://www.securityfocus.com, has assigned BID 33845 to this 
issue.

The Common Vulnerabilities and Exposures (CVE), http://cve.mitre.org/, 
initiative has assigned CVE Candidate number CVE-2009-0538 to this issue.

Credit
Symantec would like to thank Deral Heiland with Layered Defense for 
reporting this issue and coordinating with us while Symantec resolved it.

Symantec takes the security and proper functionality of its products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec follows the principles of responsible disclosure. 
Symantec also subscribes to the vulnerability guidelines outlined by the 
National Infrastructure Advisory Council (NIAC). Please contact 
secure@symantec.com if you feel you have discovered a potential or actual 
security issue with a Symantec product. A Symantec Product Security team 
member will contact you regarding your submission.

Symantec has developed a Product Vulnerability Handling Process document 
outlining the process we follow in addressing suspected vulnerabilities in 
our products. We support responsible disclosure of all vulnerability 
information in a timely manner to protect Symantec customers and the 
security of the Internet as a result of vulnerability. This document is 
available from the location provided below.

Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be obtained from the location provided below.
Symantec-Product-Vulnerability-Response Symantec Vulnerability Response 
Policy 	Symantec Product Vulnerability Management PGP Key Symantec Product 
Vulnerability Management PGP Key

Copyright (c) 2009 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as 
it is not edited in any way unless authorized by Symantec Security Response.
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com.

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no 
warranties with regard to this information. Neither the author nor the 
publisher accepts any liability for any direct, indirect, or consequential 
loss or damage arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Security Response, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are 
the sole property of their respective companies/owners.

Last modified on: Monday, 16-Mar-09 21:08:33

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJxyPXNVH5XJJInbgRAk5WAJ46W7Lsdhdi2zdQRhb6TboVr52JDACfS5Y5
fDONl5zOj6GU4xRpSGafDWc=
=Z8Il
-----END PGP SIGNATURE-----