-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1461
   Security Advisories Relating to Symantec Products - Symantec Embedded
  Security: Critical System Protection and Symantec Data Center Security:
                 Server Advanced, Multiple Security Issues
                               10 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Embedded Security: Critical System Protection
                   Symantec Data Center Security: Server Advanced
Publisher:         Symantec
Operating System:  Windows
                   Red Hat
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8800 CVE-2015-8799 CVE-2015-8798
                   CVE-2015-8157  

Original Bulletin: 
   https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160607_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Embedded 
Security: Critical System Protection and Symantec Data Center Security: Server
Advanced, Multiple Security Issues

SYM16-009

June 7, 2016

Revisions

None

Severity

CVSS2	CVSS2 Vector

Management Server SQL Injection Authentication Bypass - Medium

5.2	AV:A/AC:L/Au:S/C:P/I:P/A:P

Management Server Authenticated Path Traversal - High

7.2	AV:A/AC:L/Au:M/C:C/I:C/A:C

Management Server Path Traversal/Binary Planting on Deployed Agent - High

7.1	AV:N/AC:H/Au:S/C:C/I:C/A:C

Named Pipe Process Call Arbitrary Argument Injection - High

7.0	AV:N/AC:M/Au:S/C:N/I:P/A:C

CVSS3	CVSS3 Vector

Management Server SQL Injection Authentication Bypass - Medium

5.5	AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Management Server Authenticated Path Traversal - High

7.4	AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Management Server Path Traversal/Binary Planting on Deployed Agent - High

7.6	AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Named Pipe Process Call Arbitrary Argument Injection - Medium

6.3	AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H

Overview

Symantec Embedded Security: Critical System Protection (SES:CSP) and Data 
Center Security: Server Advanced (SDCS:SA) were susceptible to security issues
in the management server and deployed agents which could enable unauthorized 
elevated access, bypassing security protection on agents, potential 
unauthorized insertion of arbitrary code on agents.

Affected Products

Product								Version			Build			Solution(s)

Symantec Embedded Security: Critical System Protection (SES:CSP)1.0.x			Management Server	Update to SES:CSP 1.0 MP5 latest published build

Symantec Embedded Security: Critical System Protection for 	6.5.0			Management Server	Update to SES:CSP 6.5.0 MP1 latest published build
Controllers and Devices (SES:CSP)

Symantec Critical System Protection (SCSP)			5.2.9 and earlier	Management Server	Upgrade to 5.2.9 MP6 latest published build

Symantec Data Center Security: Server Advanced Server (DCS:SA)	6.0.x			Management Server	Upgrade to 6.5 MP1 latest published build

Symantec Data Center Security: Server Advanced Server (DCS:SA)	6.5.x			Management Server	Upgrade to 6.5 MP1 latest published build

Symantec Data Center Security: Server Advanced Server (DCS:SA)	6.6			Management Server	Upgrade to 6.6 MP1 build

Symantec Data Center Security: Server Advanced Server and 	6.6 MP1			Management Server	Upgrade to 6.6 MP1 latest published policies
Agents (DCS:SA)

Details

SES:CSP/SDCS:SA Management Server SQL Injection - Management servers were 
susceptible to potential SQL Injection by an authorized but non-privileged 
network user. A malicious user with network access to the proper port on the 
management server could potentially inject arbitrary SQL commands. If 
successful, the attacker could bypass authentication and potentially get their
arbitrary commands to run with the privileges of the application.

SES:CSP/SDCS:SA Management Server Path Traversal - The Management Server did 
not properly sanitize user-supplied input. An authorized but lower-privileged
management server user could potentially execute arbitrary code with elevated
privileges.

This is not applicable to 5.2.9 and earlier.

SES:CSP/SDCS:SA Management Server Path Traversal/Binary Planting on Deployed 
Agent - By leveraging elevated access on the management server, a 
less-privileged user could potentially deploy specifically-crafted update 
packages to arbitrary locations on SES:CSP/SDCS:SA deployed agents for 
possible execution by the agent. This could have resulted in potentially 
bypassing security protection on agents and resultant arbitrary remote code 
execution.

This is not applicable to 5.2.9 and earlier.

SES:CSP/SDCS:SA Named Pipe Process Call Arbitrary Argument Injection - An 
authenticated user who can read/write to a specific named pipe could 
potentially inject arbitrary arguments which could allow bypass of security 
protection on the agent.

Symantec is not aware of exploitation of or adverse customer impact from this
issue.

Update Information

Updates for SES:CSP 1.0.x and 6.5.0 are available through Symantec File 
Connect.

Update information for SES:CSP and SDCS:SA is available through TechNote 
INFO3743, http://www.symantec.com/docs/INFO3743

Symantec Response and Mitigations/Workarounds

Symantec recommends customers upgrade to the latest version. However, if 
unable to upgrade immediately, there are some workarounds available to 
mitigate these issues related to SES:CSP/SDCS:SA server and Windows agents.

SES:CSP/SDCS:SA Management Server SQL Injection

Always configure out of the box prevention policy with local network 
information and apply it to the management server to limit access to local 
network or just security administrators.

SES:CSP/SDCS:SA Management Server Path Traversal

If a customer has another physical drive available, edit the DCS:SA Server 
configuration to change the bulk log files directory so the directory resides
on a different physical drive than where the DCS:SA Server is installed.

SES:CSP/SDCS:SA Management Server Path Traversal/Binary Planting on Deployed 
Agent

Symantec recommends upgrading the SES:CSP/SDCS:SA Management Server in order 
to mitigate this vulnerability on the agent.

Always configure out of the box prevention policy with local network 
information and apply it to the management server and agent to limit access to
local network or just security administrators.

SES:CSP/SDCS:SA Named Pipe Process Call Arbitrary Argument Injection

The latest Symantec Prevention policies contain mitigations for this 
vulnerability. Symantec recommends that customers upgrade their Prevention 
policies with the latest policies that are posted on Symantec File Connect.

For Detection-only customers Symantec recommends to stop the Utility Service 
(SISIPSUtil) on the agent. Note that this will impact event viewer 
functionality on the agent.

The updated DCS:SA policy packs published are:

DCS:SA 6.6 MP1

SDCSSPreventionPolicyPack-v6.6.0-m6.0.0-2016060103.zip

SDCSSPreventionPolicyPack-v6.6.0-m5.2.9-2016060102.zip

SDCSSWorkloadPreventionPolicyWorkspacePack-v6.6.0-m5.2.9-2016060102.zip

SDCSSWorkloadPreventionPolicyWorkspacePack-v6.6.0-m6.0.0-2016060102.zip

SDCSSvSpherePreventionPolicyWorkspacePack-v6.6.0-m5.2.9-2016060102.zip

The updated DCS:SA policy packs included in Management Server packaging are:

DCS:SA 6.5 MP1

SDCSSPreventionPolicyPack-v6.5.0-m6.0.0-2016053103.zip

SDCSSPreventionPolicyPack-v6.5.0-m5.2.9-2016053102.zip

SDCSSvSpherePreventionPolicyWorkspacePack-v6.5.0-m5.2.9-2016053102.zip

SCSP 5.2.9 MP6

SCSPPreventionPolicyPack-v5.2.9-m5.2.9-2016053102.zip

SCSPPreventionPolicyPack-v5.2.9-m5.2.0-2016053101.zip

SCSPvSpherePreventionPolicyWorkspacePack-v5.2.9-m5.2.9-2016053102.zip

The updated SES:CSP policy packs published are:

SES:CSP 1.0 MP1

SESCSPPreventionPolicyPack-v1.0.0-m1.0.0-2016053002.zip

SES:CSP 6.5.0 HF1

SESCSPPreventionPolicyPack-v6.5.0-m6.5.0-2016053112.zip

SESCSPPreventionPolicyPack-v1.0.0-m1.0.0-2016053102.zip

Best Practices

As part of normal best practices, Symantec strongly recommends the following:

Restrict access to administrative or management systems to authorized 
privileged users.

Restrict remote access, if required, to trusted/authorized systems only.

Run under the principle of least privilege where possible to limit the impact
of potential exploit.

Keep all operating systems and applications current with vendor patches.

Follow a multi-layered approach to security. At a minimum, run both firewall 
and anti-malware applications to provide multiple points of detection and 
protection to both inbound and outbound threats.

Deploy network- and host-based intrusion detection systems to monitor network
traffic for signs of anomalous or suspicious activity. This may aid in the 
detection of attacks or malicious activity related to the exploitation of 
latent vulnerabilities.

Credit

Symantec would like to thank Matthias Kaiser and Markus Wulftange with Code 
White (http://www.code-white.com), for reporting these issues and working very
closely with Symantec as they were addressed.

References

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org/cve), which standardizes identifiers for security 
problems.

BID: Symantec Security Focus, http://www.securityfocus.com, has assigned 
Bugtraq IDs (BIDs) to these issues for inclusion in the Security Focus 
vulnerability database.

CVE		BID	Description

CVE-2015-8157	90889	Management Server SQL Injection Authentication Bypass

CVE-2015-8798	90884	Management Server Authenticated Path Traversal

CVE-2015-8799	90885	Management Server Path Traversal/Binary Planting on Deployed Agent

CVE-2015-8800	90886	Named Pipe Process Call Arbitrary Argument Injection

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy

Symantec Product Vulnerability Management PGP Key

Symantec Product Vulnerability Management PGP Key

Copyright (c) 2016 by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: June 7, 2016

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H6WO
-----END PGP SIGNATURE-----