Lucene search

K
symantecSymantec Security ResponseSMNTC-1126
HistoryJul 11, 2007 - 8:00 a.m.

Symantec Client Security Internet E-mail Auto-Protect Stack Overflow

2007-07-1108:00:00
Symantec Security Response
14

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:S/C:N/I:N/A:C

SUMMARY

A stack overflow in Symantec Anti-Virus Corporate Edition's Internet Email Auto-Protect feature could potentially crash the Internet Email scanning feature.

Severity
Low

Remote Access

|

No

—|—

Local Access

|

Yes

Authentication Required

|

Yes

Exploit publicly available

|

No

AFFECTED PRODUCTS

Affected Products

Product

|

Version

|

Solution

—|—|—

Symantec AntiVirus Corporate Edition

|

9.x, all builds prior to the solution

|

SAV 9 MR6 (SAV 9.0.6.1000) or later https://fileconnect.symantec.com/

10.0 , all builds

|

Upgrade to version 10.1 or later https://fileconnect.symantec.com/

Symantec Client Security

|

2.0.x, all builds prior to the solution

|

Symantec Client Security 2.0.6 MR6 (build 1000-31) or later https://fileconnect.symantec.com/

3.0.x, all builds

|

Upgrade to SCS 3.1 or later https://fileconnect.symantec.com/

NOTE: Platinum Support and Premium Support customers can also download the updates from the Platinum Support Web site.

ADDITIONAL PRODUCT INFORMATION

Unaffected Products

Product

|

Version

|

Build

—|—|—

Symantec AntiVirus Corporate Edition

|

10.1

|

all

10.2

|

all

Symantec Client Security

|

3.1

|

all

Symantec Antivirus for Linux

|

all

|

all

Norton AntiVirus

|

all

|

all

Norton Internet Security

|

all

|

all

ISSUES

Details
Symantec AntiVirus Corporate Edition's Internet E-mail Auto-Protect feature protects incoming and outgoing email messages that use the POP3 or SMTP communications protocol. When Internet E-mail Auto-Protect is enabled, an outgoing email with more than 951 characters in the To:, From: or Subject: fields could cause a stack overflow. The stack overflow could crash the Internet E-mail real-time protection service, resulting in a local denial of service. Subsequent outgoing SMTP email messages will not be scanned if the service has crashed.

File system Auto-Protect (real-time scanning), scheduled scanning, and on-demand scanning are not affected if the Internet E-mail scanning services has stopped, and these features will continue to function.

This issue was reported to Symantec by Jordi Corrales.

This issue is a candidate for inclusion in the Common Vulnerabilities and Exposures (CVE) list (<http://cve.mitre.org>), which standardizes names for security problems. The CVE initiative has assigned CVE-2007-3771 to this issue

SecurityFocus (<http://www.securityfocus.com>) has assigned Bugtraq ID (BID) 24802 to this issue

MITIGATION

Symantec response
Symantec engineers have confirmed that this vulnerability exists in the products listed above, and have provided updates to resolve the issue.

This vulnerability exists only in the Internet E-mail Auto-Protect feature, and it can be exploited only if the feature is enabled on the user's system. The Lotus Notes and Microsoft Exchange Auto-Protect plug-ins are not impacted by this vulnerability.

Symantec is not aware of any customers impacted by this issue, or of any attempts to exploit the issue.

Mitigation
Disable Internet E-Mail Auto-Protect, if the feature is not needed. Administrators can lock this option to ensure that users cannot accidentally re-enable it.

Best Practices
Symantec recommends any affected customers update their product immediately to protect against potential attempts to exploit this vulnerability. As part of normal best practices, Symantec recommends the following:

  • Run under the principle of least privilege to limit the impact of exploits.
  • Keep all operating systems and applications updated with the latest vendor patches.
  • Follow a multi-layered approach to security. Run both firewall and antivirus software to provide multiple points of detection and protection from inbound and outbound threats.
  • Use network intrusion detection systems to monitor network traffic for signs of anomalous activity. This may aid in detection of attacks related to exploitation of vulnerabilities.

ACKNOWLEDGEMENTS

Symantec would like to thank Jordi Corrales for reporting this issue.

REVISION

Revision History
7/16/2007 - Corrected the CVE candidate number

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:S/C:N/I:N/A:C

Related for SMNTC-1126