-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2283
    A vunerability has been identified in Symantec Data Loss Prevention
                               25 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Data Loss Prevention
Publisher:         Symantec
Operating System:  Linux variants
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9701  

Original Bulletin: 
   https://support.symantec.com/us/en/article.SYMSA1484.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SYMSA1484

DLP Cross Site Scripting

Last Updated June 19, 2019
Initial Publication Date June 11, 2019
===============================================================================

  o Status: Closed
  o Severity: Medium
  o CVSS Base Score: 4.3

===============================================================================

Summary

Symantec has released updates to address an issue that was discovered in the
DLP product.

Affected Products

+----------+--------+---------------------------------------------------------+
|Product   |Affected|                                                         |
|family    |Version |Remediation                                              |
|          |(s)     |                                                         |
+----------+--------+---------------------------------------------------------+
|          |        |Upgrade to 15.5 and follow remediation actions mentioned |
|Data Loss |14.x    |below. Customers who are unable to upgrade immediately   |
|Prevention|        |should follow the risk reduction measures described      |
|          |        |below.                                                   |
+----------+--------+---------------------------------------------------------+
|          |15.0    |Refer to the "Mitigation" section below.                 |
+----------+--------+---------------------------------------------------------+
|          |15.1    |Upgrade to 15.1 MP2                                      |
+----------+--------+---------------------------------------------------------+
|          |15.5    |Refer to the "Mitigation" section below.                 |
+----------+--------+---------------------------------------------------------+



Issues

+-----------------------------------------------------------------------------+
|CVE-2019-9701                                                                |
+------------+----------------------------------------------------------------+
|Severity/   |Medium / 4.3 AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L                |
|CVSSv3:     |                                                                |
+------------+----------------------------------------------------------------+
|References: |Security Focus: BID 108733  / NVD: CVE-2019-9701                |
|            |                                                                |
|Impact:     |Cross-site Scripting (XSS)                                      |
+------------+----------------------------------------------------------------+
|            |DLP 15.5 MP1 and all prior versions may be susceptible to a     |
|            |cross-site scripting (XSS) vulnerability, a type of issue that  |
|Description:|can enable attackers to inject client-side scripts into web     |
|            |pages viewed by other users. A cross-site scripting             |
|            |vulnerability may be used by attackers to bypass access controls|
|            |such as the same-origin policy.                                 |
+------------+----------------------------------------------------------------+



Mitigation

The aforementioned issue was validated by product team engineers. A DLP update
for affected 15.x versions has been made available. Note that the latest
product releases are available to customers through normal support channels.
Please refer to following link for details:

https://support.symantec.com/us/en/article.ALERT2664.html

At this time, Symantec is not aware of any exploitations or adverse customer
impact from this issue.

Symantec recommends the following measures to reduce risk of attack:

  o Restrict access to administrative or management systems to authorized
    privileged users.
  o Restrict remote access to trusted/authorized systems only.
  o Run under the principle of least privilege, where possible, to limit the
    impact of potential exploit.
  o Keep all operating systems and applications current with vendor patches.
  o Follow a multi-layered approach to security. At a minimum, run both
    firewall and anti-malware applications to provide multiple points of
    detection and protection for both inbound and outbound threats.
  o Deploy network and host-based intrusion detection systems to monitor
    network traffic for signs of anomalous or suspicious activity. This may aid
    in the detection of attacks or malicious activity related to the
    exploitation of latent vulnerabilities.

Acknowledgements

  o CVE-2019-9701: Chapman Schleiss @_r3naissance

References

https://support.symantec.com/us/en/article.ALERT2664.html

===============================================================================

Related Products

  o Data Loss Prevention Endpoint Prevent

    15.5 MP1, 15.5

===============================================================================

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0KCi
-----END PGP SIGNATURE-----