Operating System:

[MAC]

Published:

25 June 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1034
         Symantec Encryption Desktop for OS X World-Writable Files
                          Insecure File Handling
                               25 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Encryption Desktop
Publisher:         Symantec
Operating System:  OS X
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3431  

Original Bulletin: 
   http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140620_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Encryption 
Desktop for OS X World-Writable Files Insecure File Handling

SYM14-011

June 20, 2014

Revisions

None

Severity

CVSS2 Base Score	Impact	Exploitability	CVSS2 Vector

Symantec Encryption Desktop for OS X World-Writable Files Insecure File 
Handling

4.25			6.4	3.1		AV:L/AC:L/AU:S/C:P/I:P/A:P

Overview

Symantecs Encryption Desktop for OS X installs some temporary files with 
world-writable attributes during installation. In a multi-user environment, a
malicious user could manipulate these world-writable files to read and write 
files or create files with another users permissions

Product(s) Affected

Product				Version		Build	Solution

Symantec PGP Desktop for OS X	10.0.x		
				10.1.x		
				10.2.x		All	Symantec Encryption 
                                                        Desktop 10.3.2
                                                        Maintenance Pack 2

Symantec Encryption Desktop
Professional for OS X		10.3.0
				10.3.1	
				10.3.2		All	Symantec Encryption 
							Desktop 10.3.2 
							Maintenance Pack 2

Details

Symantec was notified of Symantec Encryption Desktop for OS X installing 
temporary files with world-writeable permissions. In a multi-user environment,
a malicious user could manipulate these weak file permissions to create new 
files or change permissions on an existing file with another users permissions
whenever the targeted user accesses Symantec Encryption Desktop. This could 
potentially allow an authorized but non-privileged user to gain unauthorized 
access to or create arbitrary files with another system users potentially 
privileged access.

Symantec Response

Symantec engineers verified these finding and have released an update in 
Symantec Encryption Desktop 10.3.2 maintenance pack 2 for OS X addressing the
issue.

Update information

Customers may obtain Symantec Desktop Encryption maintenance updates through 
their normal Symantec support locations.

Best Practices

As part of normal best practices, Symantec strongly recommends:

 Restrict access to administration or management systems to privileged 
users.

 Disable remote access if not required or restrict it to trusted/authorized
systems only.

 Where possible, limit exposure of application and web interfaces to 
trusted/internal networks only.

 Keep all operating systems and applications updated with the latest vendor
patches.

 Follow a multi-layered approach to security. Run both firewall and 
anti-malware applications, at a minimum, to provide multiple points of 
detection and protection to both inbound and outbound threats.

 Deploy network and host-based intrusion detection systems to monitor 
network traffic for signs of anomalous or suspicious activity. This may aid in
detection of attacks or malicious activity related to exploitation of latent 
vulnerabilities

Credit

Symantec would like to thank Aaron Sigel for reporting this and working with 
Symantec as we addressed it.

References

BID: Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID 
(BID) to this issue for inclusion in the Security Focus vulnerability 
database.

CVE: This issue is a candidate for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID		Description

CVE-2014-3431	BID 68077	Symantec Encryption Desktop for OS X 
				World-Writable Files Insecure File 
Handling

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy

Symantec Product Vulnerability Management PGP Key Symantec Product 
Vulnerability Management PGP Key

Copyright (c) by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: June 20, 2014

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mGYk
-----END PGP SIGNATURE-----