-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0588
       Security Advisories Relating to Symantec Products - Symantec
            Messaging Gateway Management Console Reflected XSS
                               24 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Messaging Gateway
Publisher:         Symantec
Operating System:  Network Appliance
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1648  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140422_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Messaging Gateway
Management Console Reflected XSS

SYM14-006

April 22, 2014

Revisions

None

Severity

CVSS2 Base Score	Impact	Exploitability	CVSS2 Vector

Messaging Gateway Management Interface Reflective XSS - Medium

5.8			4.9	8.6		AV:N/AC:M/AU:N/C:P/I:P/A:N

Overview

Symantecs Messaging Gateway management console is susceptible to a reflected 
cross-site scripting (XSS) issue found in one of the administrative interface
pages. Successful exploitation could result in potential session hijacking or
unauthorized actions directed against the console with the privileges of the 
targeted users browser.

Product(s) Affected

Product				Version		Solution

Symantec Messaging Gateway	10.x - 10.5.1	Symantec Messaging Gateway 10.5.2

Details

Symantec was notified of a reflected XSS issue impacting Symantecs Messaging 
Gateway 10.x management console.

A reflected XSS issue exists in one of the interface pages used to manage the
gateway as a result of insufficient validation/sanitation of user input. 
Successful targeting of this weakness could allow an unauthorized individual 
to steal the browser cookies or hijack the browser session being used to 
manage the console. This could potentially allow the unauthorized individual 
authorized user-level access to the management console. The management console
normally allows access to only specified users/administrators with varying 
levels of access depending on their requirements.

In a typical installation the Symantec Messaging Gateway management interface
should not be accessible external to the network environment and access should
be restricted to specified users/administrators. Web browsers used by 
authorized users to manage Symantec Messaging Gateway should never be used for
casual browsing of external web sites during an administrative session. These
restrictions would greatly reduce exposure to external attempts against this 
type of issue.

A malicious but authorized non-privileged network user or an external attacker
would need to successfully entice an authorized management console user to 
visit a malicious web site or click on a malicious HTML link in an email in 
any attempts to take advantage of this issue.

Symantec Response

Symantec engineers verified this issue in Symantec Messaging Gateway 10.x. 
Symantec strongly recommends Symantec Messaging Gateway customers update to 
the latest release of Symantec Messaging Gateway, 10.5.2. Symantec knows of no
exploitation of or adverse customer impact from this issue.

Symantec Messaging Gateway 10.5.2 is currently available through customers 
normal update channels.

Best Practices

As part of normal best practices, Symantec strongly recommends:

* Restrict access to administration or management systems to 
privileged users.

* Disable remote access if not required or restrict it to 
trusted/authorized systems only.

* Where possible, limit exposure of application and web interfaces to
trusted/internal networks only.

* Keep all operating systems and applications updated with the latest
vendor patches.

* Follow a multi-layered approach to security. Run both firewall and 
anti-malware applications, at a minimum, to provide multiple points of 
detection and protection to both inbound and outbound threats.

* Deploy network and host-based intrusion detection systems to monitor
network traffic for signs of anomalous or suspicious activity. This may aid in
detection of attacks or malicious activity related to exploitation of latent 
vulnerabilities

Credit

Symantec credits William Costa, william.costa@gmail.com, for reporting this 
issue to us and coordinating with us as we resolved it.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to this issue for inclusion in the Security Focus vulnerability 
database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2014-1648	BID 66966	Messaging Gateway Management Interface Reflective XSS

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: April 22, 2014

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kTcz
-----END PGP SIGNATURE-----