-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2370.2
        SYMSA1485-Symantec Endpoint Encryption Privilege Escalation
                               6 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Endpoint Encryption
Publisher:         Symantec
Operating System:  Windows
                   Mac OS
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9703 CVE-2019-9702 

Original Bulletin: 
   http://support.symantec.com/content/unifiedweb/us/en/article.SYMSA1485.html

Revision History:  August 6 2019: Vendor added alternative solutions
                                  (Option 1 and 2)
                   July   1 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec Endpoint Encryption Privilege Escalation

SYMSA1485
Last Updated August 05, 2019
Initial Publication Date June 17, 2019

  o Status: Closed
  o Severity: Medium
  o CVSS Base Score: 6.5

Summary

Affected Products

+-------------------------------------------------------+
|Symantec Endpoint Encryption (SEE)                     |
+-------------+-------------------+---------------------+
|CVE          |Affected Version(s)|Remediation          |
+-------------+-------------------+---------------------+
|CVE-2019-9702|                   |                     |
|             |Prior to SEE 11.3.0|Upgrade to SEE 11.3.0|
|CVE-2019-9703|                   |                     |
+-------------+-------------------+---------------------+

+-------------------------------------------------------+
|Symantec Encryption Desktop (SED)                      |
+-------------+-------------------+---------------------+
|CVE          |Affected Version(s)|Remediation          |
+-------------+-------------------+---------------------+
|CVE-2019-9702|                   |Migrate to SEE 11.3.0|
|             |All versions       |                     |
|CVE-2019-9703|                   |(See above)          |
+-------------+-------------------+---------------------+

Issues

+-----------------------------------------------------------------------------+
|CVE-2019-9702                                                                |
+------------+----------------------------------------------------------------+
|Severity/   |Medium / 6.5 AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H                |
|CVSSv3:     |                                                                |
+------------+----------------------------------------------------------------+
|References: |Security Focus: BID 108795 / NVD: CVE-2019-9702                 |
|            |                                                                |
|Impact:     |Privilege Escalation                                            |
+------------+----------------------------------------------------------------+
|            |Symantec Endpoint Encryption and Symantec Encryption Desktop may|
|Description:|be susceptible to a privilege escalation vulnerability, which is|
|            |a type of issue that allows a user to gain elevated access to   |
|            |resources that are normally protected at lower access levels.   |
+------------+----------------------------------------------------------------+

+-----------------------------------------------------------------------------+
|CVE-2019-9703                                                                |
+------------+----------------------------------------------------------------+
|Severity/   |Medium / 6.5 AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H                |
|CVSSv3:     |                                                                |
+------------+----------------------------------------------------------------+
|References: |Security Focus: BID 108796 / NVD: CVE-2019-9703                 |
|            |                                                                |
|Impact:     |Privilege Escalation                                            |
+------------+----------------------------------------------------------------+
|            |Symantec Endpoint Encryption and Symantec Encryption Desktop may|
|Description:|be susceptible to a privilege escalation vulnerability, which is|
|            |a type of issue that allows a user to gain elevated access to   |
|            |resources that are normally protected at lower access levels.   |
+------------+----------------------------------------------------------------+

Mitigation

These issues were validated by the product team engineers. A Symantec Endpoint
Encryption update version SEE 11.3.0, has been released which addresses the
aforementioned issues. Note that SEE Bitlocker is not affected by this report.

The latest releases and patches for Symantec Endpoint Encryption are available
to customers through normal support channels. At this time, Symantec is not
aware of any exploitations or adverse customer impact from these issues.

Note for users of Symantec Encryption Desktop, the following two options exist
for install/upgrade scenarios for Symantec Encryption Desktop to avoid this
report completely:

Option 1: If Drive Encryption is not being used for Symantec Encryption
Desktop, but other components are still being used, a customized install can be
performed to disable the affected Drive Encryption driver with the following
install option:

msiexec /i SymantecEncryptionDesktop.msi PGP_INSTALL_WDE=0

This will not install the Drive Encryption component, but will install all
other encryption components such as File Share, PGPzip and Email Encryption.

(See article TECH249430 for more information on msiexec option)

Option 2 : If Symantec Endpoint Encryption 11.3 can be installed over the top
of Symantec Encryption Desktop for the Drive Encryption component the affected
SED driver will be replaced with the patched SEE 11.3 driver for Drive
Encryption. All other components such as File Share Encryption or Email
Encryption will remain installed even after SEE has been installed over SED to
replace the Drive Encryption component.

Be advised, If the above two options are not possible for Symantec Encryption
Desktop, Symantec still recommends the following measures to reduce risk of
attack:

  o Restrict access to administrative or management systems to authorized
    privileged users.
  o Restrict remote access to trusted/authorized systems only.
  o Run under the principle of least privilege, where possible, to limit the
    impact of potential exploit.
  o Keep all operating systems and applications current with vendor patches. 
  o Follow a multi-layered approach to security. At a minimum, run both
    firewall and anti-malware applications to provide multiple points of
    detection and protection for both inbound and outbound threats. 
  o Deploy network and host-based intrusion detection systems to monitor
    network traffic for signs of anomalous or suspicious activity. This may aid
    in the detection of attacks or malicious activity related to the
    exploitation of latent vulnerabilities. 

Acknowledgements

  o CVE-2019-9702: Kyriakos Economou (@kyREcon) of Nettitude: https://
    www.nettitude.com/
  o CVE-2019-9703: Kyriakos Economou (@kyREcon) of Nettitude: https://
    www.nettitude.com/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QXPU
-----END PGP SIGNATURE-----