Lucene search

K
symantecSymantec Security ResponseSMNTC-1324
HistoryJun 17, 2015 - 8:00 a.m.

Symantec Endpoint Protection Manager and Client Issues

2015-06-1708:00:00
Symantec Security Response
8

0.002 Low

EPSS

Percentile

53.5%

SUMMARY

Symantec Endpoint Protection (SEP) 12.1.6 addresses vulnerabilities that were found in prior releases. These include an authorized but less-privileged administrator able to attempt a blind SQL injection in the SEP Manager (SEPM) console through PHP prepared statements; a local Denial of Service (DoS) due to the ability to create a deadlock in system functionality preventing complete system shutdown and a local elevation of privilege potential through a dll pre-loading weakness. These issues could result in potential access to unauthorized data, inability to shut down or restart a system without doing a hard power cycle or an authorized but non-privileged user possibly being able to elevate their access to SYSTEM on a local client system.

AFFECTED PRODUCTS

Product

|

Version

|

Build

|

Solution(s)

—|—|—|—

Symantec Endpoint Protection

|

12.1.5 and prior

|

All

|

Migrate to SEP 12.1.6

ISSUES

CVSS2

Base Score

|

Impact

|

Exploitability

|

CVSS2 Vector

—|—|—|—

SEPM Auth User Blind SQLi in PHP prepared statements - Medium

4.5

|

6.4

|

3.5

|

AV:A/AC:M/Au:M/C:P/I:P/A:P

Local DoS Deadlock in sysplant.sys prevents system shutdown- Medium

4.4

|

6.9

|

2.7

|

AV:L/AC:M/Au:S/C:N/I:N/A:C

Local Elevation of Privilege DLL loading - Medium

4.1

|

6.44

|

2.7

|

AV:L/AC:M/Au:S/C:P/I:P/A:P

CVE

|

BID

|

Description

—|—|—

CVE-2014-9227

|

75203

|

Local Elevation of Privilege DLL loading

CVE-2014-9228

|

75202

|

Local DoS Deadlock in sysplant.sys prevents system shutdown

CVE-2014-9229

|

75204

|

SEPM Auth User Blind SQLi in PHP prepared statements

MITIGATION

Details

Symantec was notified of security issues that have been addressed with the release of Symantec Endpoint Protection 12.1.6.

Symantec Endpoint Protection Manager is susceptible to a blind, time-based SQL injection in some interface scripts used to manage the console. The management console does not provide sufficient validation/sanitation of submitted input. This could enable an authorized but less-privileged user to potentially run an unauthorized arbitrary SQL query against the backend database. This would include Limited Administrators as implemented in Symantec Endpoint Protection Manager. This could possibly allow unauthorized access to data or unauthorized manipulation of data.

SEP is susceptible to a local denial of service due to a deadlock condition in sysplant.sys. A local user can create a local denial of service by running a specifically formatted call resulting in the windows system unable to fully shutdown. Resolution requires a hard power cycle to shut down and restart the system.

SEP is affected by potential dll loading issues resulting from improper path restrictions in some file directories not properly restrict the loading of external libraries. An authorized malicious local user with access to a system could potentially insert a specifically-crafted file in one of the susceptible directory. Such an attack would then need to entice an authorized user to load a specifically formatted file from an alternate file location or network share. Successful exploitation could allow unauthorized arbitrary code to be executed with system permissions.

Symantec Response
Symantec product engineers verified these issues. SEPM 12.1 RU6 contains updates that address these findings.

Symantec is not aware of exploitation of or adverse customer impact from this issue.

Update Information

Symantec Endpoint Protection Manager 12.1 RU6 is available from Symantec File Connect.

Best Practices
Symantec strongly recommends as part of normal best practices:

  • Restrict access to administration or management systems to privileged users.
  • Restrict remote access, if required, to trusted/authorized systems only.
  • Run under the principle of least privilege where possible to limit the impact of exploit by threats.
  • Keep all operating systems and applications updated with the latest vendor patches.
  • Follow a multi-layered approach to security. Run both firewall and anti-malware applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

Symantec would like to thank Knut St. Osmundsen for reporting the deadlock issue, Mike Czumak (@SecuritySift) for reporting the DLL Loading and Jan Kadijk for reporting the Blind SQL Injection and working with us as we addressed these issues.

REFERENCES

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq ID (BID) to these issues for inclusion in the Security Focus vulnerability database.

CVE: These issues are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems.

CPENameOperatorVersion
symantec endpoint protectioneq1

0.002 Low

EPSS

Percentile

53.5%