Lucene search

K
symantecSymantec Security ResponseSMNTC-1227
HistoryAug 10, 2011 - 8:00 a.m.

Symantec Endpoint Protection Manager Cross-Site Request Forgery and Cross-Site Scripting

2011-08-1008:00:00
Symantec Security Response
163

0.018 Low

EPSS

Percentile

88.3%

SUMMARY

The web console in the Symantec Endpoint Protection Manager 11.0 RU6 (and maintenance packs based on RU6) are vulnerable to instances of cross-site scripting and cross-site request forgery that could lead to arbitrary code execution.

AFFECTED PRODUCTS

Product

|

Version

|

Build

|

Solution(s)

—|—|—|—

Symantec Endpoint Protection

|

11.0 RU6 (11.0.600x)

11.0 RU6-MP1 (11.0.6100)

11.0 RU6-MP2 (11.0.6200)

11.0 RU6-MP3 (11.0.6300)

|

All

|

SEP 11 RU7 (11.0.7000) or migrate to SEP 12.1 RU1 (12.1.1000).

ADDITIONAL PRODUCT INFORMATION

Products Not Affected

Product

|

Version

—|—

Symantec Endpoint Protection

|

12.1 RU1 and above

Symantec Endpoint Protection

|

Prior to 11.0 RU6

Symantec AntiVirus Corporate Edition

|

10.x

Symantec Client Security

|

3.x

ISSUES

Severity

Medium

CVSS V2: 6

Impact: 6.44 Exploitability 6.83

CVSS V2 Vector AV: AV:N/AC:M/Au:S/C:P/I:P/A:P

MITIGATION

Details
Symantec was notified of a cross-site scripting and cross-site request forgery vulnerability within the Symantec Endpoint Protection Manager 11.0 RU6 and related maintenance packs. Because both cross-site scripting and cross-site request forgery are trust exploitations, they generally require enticing a previously authenticated user to click on a link in a context such as a website or in an email.

A successful exploitation of these issues is possible once a properly authenticated user clicks on a specially crafted link. Depending on the nature of the link it is possible for the URL to execute arbitrary html requests and scripts in the context of the targeted user.

Symantec Response
Symantec product engineers verified the reported issues. Symantec engineers fixed the issues in Symantec Endpoint Protection 11.0.7000 RU7 and Symantec Endpoint Protection 12.1.1000 RU1

Symantec knows of no exploitation of or adverse customer impact from these issues.

Update Information

Updates will be available through customers’ normal support/download locations.

Workaround

A workaround is to disable the Web Interface in Symantec Endpoint Protection 11.0.6000 RU6. This will mean that SEP administrator is no longer able to remotely configure the product through the Web Interface. This can be accomplished by editing the server.xml

  1. Stop the Symantec Endpoint Protection Manager service
  2. Browse to the server.xml located under <Install Dir>\Tomcat\conf\server.xml
  3. Remove or comment out the following text:
    <Context crossContext=“true” debug=“0” docBase=“/ajaxswing” path=“/console” reloadable=“false”>
    <Logger className=“org.apache.catalina.logger.FileLogger” prefix=“localhost_ajaxswing_log.” suffix=“.txt” timestamp=“true”/>
    </Context>
  4. Restart the Symantec Endpoint Protection Manager service

Best Practices
As part of normal best practices, Symantec strongly recommends:

  • Restrict access to administration or management systems to privileged users.
  • Restrict remote access, if required, to trusted/authorized systems only.
  • Run under the principle of least privilege where possible to limit the impact of exploit by threats.
  • Keep all operating systems and applications updated with the latest vendor patches.
  • Follow a multi-layered approach to security. Run both firewall and anti-malware applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities

ACKNOWLEDGEMENTS

Symantec credits Sow Ching Shiong working through Secunia Labs for identifying these issue and coordinating with Symantec as we resolved them. Symantec credits Sachin Shinde(Cons0ul) for also reporting the cross-site scripting portion .

REFERENCES

Security Focus, http://www.securityfocus.com, has assigned Bugtraq ID (BID) 48231 to identify the XSS and 49101 for the CSRF this issue for inclusion in the Security Focus vulnerability database.

CVE: This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. The CVE initiative has assigned CVE-2011-0550 for XSS and CVE-2011-0551 for CSRF.

REVISION

Altered to suggest users migrate to SEP 12.1 RU1

CPENameOperatorVersion
symantec endpoint protectioneq1

0.018 Low

EPSS

Percentile

88.3%