Lucene search

K
symantecSymantec Security ResponseSMNTC-1300
HistoryAug 04, 2014 - 8:00 a.m.

Symantec Endpoint Protection Local Client Application Device Control Buffer Overflow

2014-08-0408:00:00
Symantec Security Response
10

0.001 Low

EPSS

Percentile

37.0%

SUMMARY

Symantec is aware of a local access Symantec Endpoint Protection (SEP) client buffer overflow exploit that has been released publicly which could potentially cause a BSOD on the client or possibly allow unauthorized local privilege elevation on Symantec Endpoint Protection (SEP) clients.

AFFECTED PRODUCTS

Product

|

Version

|

Build

|

Solution(s)

—|—|—|—

Symantec Endpoint Protection Client

|

12.1

|

All

|

Update to 12.1 RU4 MP1b. Follow recommended mitigation until update is installed

Symantec Endpoint Protection Client

|

11.0

|

All

|

Update to 12.1 RU4 MP1b. Follow recommended mitigation until update is installed

Symantec Endpoint Protection 12.0 Small Business Edition

|

12.0

|

All

|

update to latest available build of SEP 12.1 Small Business Edition

ADDITIONAL PRODUCT INFORMATION

Product Not Affected

Product

|

Version

—|—

Symantec Endpoint Protection Manager

|

All

Symantec Endpoint Protection 12.1 Small Business Edition

|

All

Symantec Endpoint Protection.cloud (SEP SBE)

|

All

Symantec Network Access Control (SNAC)

|

All

ISSUES

CVSS2

Base Score

|

Impact

|

Exploitability

|

CVSS2 Vector

—|—|—|—

SEP Local Client ADC Buffer Overflow- Medium

6.9

|

10.0

|

3.4

|

AV:L/AC:M/AU:N/C:C/I:C/A:C

CVE

|

BID

|

Description

—|—|—

CVE-2014-3434

|

BID 68946

|

SEP Local Client ADC Buffer Overflow

MITIGATION

Details

The sysplant driver, loaded as part of the Application and Device Control (ADC) component on a SEP client, does not do sufficient validation of external input which could result in a local client BSOD denial of service or, if successfully exploited, potentially local elevation of privilege on the client system.

Symantec Response
Symantec product engineers verified this issue and have created an update to resolve it. Customers should use the mitigation described below until the available update can be installed to address this issue. Symantec is not aware of exploitation of or adverse customer impact from this issue.

Update Information

Please see TECH223338 for further information on language and build availability for Symantec Endpoint Protection update 12.1 RU4 MP1b.

Mitigations

If unable to apply the update immediately, SEP administrators can uninstall or disable ADC in SEP 12.1 or SEP 11.0 by following the instructions provided in KB Article, TECH223338

Symantec Security Response has released Bloodhound.Exploit.554 for this type of issue. This detection is available through normal Symantec security updates.

Best Practices
As part of normal best practices, Symantec strongly recommends the following:

  • Restrict access to administrative or management systems to authorized privileged users.
  • Restrict remote access, if required, to trusted/authorized systems only.
  • Run under the principle of least privilege where possible to limit the impact of potential exploit.
  • Keep all operating systems and applications current with vendor patches.
  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network- and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

Symantec would like to thank CERT/CC for reporting this issue from Offensive Security to Symantec and coordinating with us. Symantec further thanks Matteo Memelli, Offensive Security for providing coordination to confirm the issues were addressed.

REFERENCES

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs (BIDs) to these issues for inclusion in the Security Focus vulnerability database.

CVE: These issues are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems.

0.001 Low

EPSS

Percentile

37.0%