-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0786
        Symantec Workspace Streaming XMLRPC Unauthenticated Access
                                21 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Workspace Streaming
Publisher:         Symantec
Operating System:  Windows
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1649  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140512_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Workspace 
Streaming XMLRPC Unauthenticated Access

SYM14-009

May 12, 2014

Revisions

None

Severity

CVSS2        Impact   Exploitability   CVSS2 Vector
Base Score
SWS Unauthenticated XMLRPC Access - High
7.9          10       5.5              AV:A/AC:M/AU:N/C:C/I:C/A:C

Overview

The management server for Symantec Workspace Streaming (SWS) does not properly 
handle external XMLRPC requests, which could potentially allow unauthorized 
access to restricted server-side data and server functionality.  A remote user 
could potential create a backdoor on the targeted server resulting in 
unauthorized privilege access.

Affected Products

Product              Version     Build    Solution(s)
Symantec Workspace   7.5.x and   All      Update to SWS 7.5.0.749 ( 7.5 SP1)
Streaming            prior

Details

Symantec Workspace Streaming server does not properly handle incoming HTTPS 
XMLRPC requests.   This could potentially allow a malicious individual 
unauthorized access to sensitive server-side files and functionality.  By 
submitting a sufficiently crafted XMLRPC request, a malicious user could place 
arbitrary code on the server that, if successfully crafted would create an 
unauthorized access point on the server.  This could potentially provide the 
malicious individual application-level access to the SWS server.

In a normal installation, a Symantec Workspace Streaming Server should not be 
accessible externally from the network environment which should limit this to 
an authorized but unprivileged network user attempt.  However, an external 
attacker able to successfully leverage network access by enticing an 
authorized user to visit a malicious site or click on a malicious HTML email 
could possibly further leverage that access to attempt to exploit this issue.

Symantec Response

Symantec product engineers have released SWS 7.5SP1 to resolve this issue. 
Symantec engineers reviewed and continue to review all product functionality 
to further enhance the overall security of Symantec Workspace Streaming. 

Symantec recommends customers apply the available update as soon as possible 
to avoid this type of issue.  Symantec is not aware of exploitation of or 
adverse customer impact from this issue.

Update Information

Symantec Workspace Steaming 7.5SP1 is available through Symantec File Connect.

Mitigations

Symantec Security Response has released IPS signature 27339 - “Symantec 
Workspace Streaming XMLRPC RCE" to help detect and block remote exploit 
attempts. Signatures are available through normal Symantec security updates.

Best Practices

As part of normal best practices, Symantec strongly recommends the following:

   Restrict access to administrative or management systems to authorized 
   privileged users.
   Restrict remote access, if required, to trusted/authorized systems only.
   Run under the principle of least privilege where possible to limit the 
   impact of potential exploit.
   Keep all operating systems and applications current with vendor patches.
   Follow a multi-layered approach to security. At a minimum, run both 
   firewall and anti-malware applications to provide multiple points of 
   detection and protection to both inbound and outbound threats.
   Deploy network- and host-based intrusion detection systems to monitor 
   network traffic for signs of anomalous or suspicious activity. This may aid 
   in the detection of attacks or malicious activity related to the 
   exploitation of latent vulnerabilities.

Credit

Symantec thanks Andrea Micalizzi (rgod) working through HP’s Zero Day 
Initiative(ZDI) for reporting this and ZDI for working with us as we addressed 
it.

References

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs 
(BIDs) to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems. 

CVE             BID         Description
CVE-2014-1649   BID 67189   Symantec Workspace Unauthenticated XMLRPC Access
 
Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security 
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the 
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy

Symantec Product Vulnerability Management PGP Key Symantec Product 
Vulnerability Management PGP Key	

Copyright (c) by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it 
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer
The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties 
with regard to this information. Neither the author nor the publisher accepts 
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.
Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST 
for more information.

Last modified on: May 12, 2014

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iW9c
-----END PGP SIGNATURE-----