Lucene search

K
symantecSymantec Security ResponseSMNTC-1213
HistoryDec 15, 2010 - 8:00 a.m.

Symantec Endpoint Protection File Overwrite

2010-12-1508:00:00
Symantec Security Response
9

0.034 Low

EPSS

Percentile

91.5%

SUMMARY

Symantec Endpoint Protection (SEP) Manager reporting module allows a php file overwrite from an authorized client that could potentially allow execution of arbitrary code on the server-side.

AFFECTED PRODUCTS

Product

|

Version

|

Solution

—|—|—

Symantec Endpoint Protection

|

11.x

|

Upgrade to SEP 11 RU6 MP2

ISSUES

Severity

Medium

Remote Access

|

Yes, if Symantec Endpoint Protection Client is installed and authenticated with target server

—|—

Local Access

|

Yes

Authentication Required

|

Yes, request must come from authenticated Symantec Endpoint Protection Client

Exploit publicly available

|

Proof of Concept

MITIGATION

Details

Symantec was notified by Zero Day Initiative(ZDI) that a vulnerability in the Symantec Endpoint Protection Reporting Module had been reported to them.

Upon installation of a Symantec Endpoint Protection Client, a special encrypted, package of information called a sylink is distributed to a users machine in order for a machine be paired to a particular SEP Manager. This pairing allows for the user to receive necessary updates.

The SEP product contains a module that allows for report generation. This vulnerability allows a basic user the ability to overwrite a PHP file on reporting module, execute said file and conduct an arbitrary code execution. The attack must originate from a machine that has both the SEP Client installed and be authenticated to a SEP Manager. The attack will only work on the same SEP Manager to which the client is authenticated to.

Symantec Response

Symantec product engineers have developed and released a solution. Symantec customers should update to the latest release available through normal update procedures.

Symantec knows of no exploitation of or adverse customer impact from this issue.

Best Practices

As part of normal best practices, Symantec strongly recommends:

  • Restrict access to administration or management systems to privileged users.
  • Restrict remote access, if required, to trusted/authorized systems only.
  • Run under the principle of least privilege where possible to limit the impact of exploit by threats.
  • Keep all operating systems and applications updated with the latest vendor patches.
  • Follow a multi-layered approach to security. Run both firewall and anti-malware applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities.
  • As a best practice Symantec recommends running the same version of SEP Client and SEPM.

ACKNOWLEDGEMENTS

Symantec thanks Andrea Micalizzi, aka rGod, working through TippingPoint's Zero Day Initiative http://www.zerodayinitiative.com/ for bringing the issue to Symantec's attention and ZDI for their close coordination with us through resolution.

REFERENCES

Security Focus, http://www.securityfocus.com, has assigned a Bugtraq ID (BID) 45372 to this issue for inclusion in the Security Focus vulnerability database.

This issue is a candidate for inclusion in the Common Vulnerabilities and Exposures (CVE) list (http://cve.mitre.org). The CVE initiative has assigned CVE-2010-0114 to this issue.

CPENameOperatorVersion
symantec endpoint protectioneq1

0.034 Low

EPSS

Percentile

91.5%

Related for SMNTC-1213