Lucene search

K
symantecSymantec Security ResponseSMNTC-1326
HistoryJun 22, 2015 - 8:00 a.m.

Symantec Data Loss Prevention Enforce Server Administration Console Cross-site Scripting, Cross-site

2015-06-2208:00:00
Symantec Security Response
22

EPSS

0.007

Percentile

80.7%

SUMMARY

Symantec’s Data Loss Prevention (DLP) Management Console is potentially susceptible to persistent cross-site scripting (XSS) issues and a possible cross-site request forgery (CSRF) in the Enforce Server administration console. Successful exploitation could result in potential unauthorized actions directed against the console potentially with elevated privileges.

AFFECTED PRODUCTS

Data Loss Prevention


CVE

|

Affected Version(s)

|

Remediation

CVE-2014-9230

CVE-2015-1485

|

Prior to 12.5.1

|

Upgrade to 12.5.2 or later

ISSUES

CVE-2014-9230


Severity/CVSSv3:

|

Medium / 5.1 AV:N/AC:H/Au:N/C:P/I:P/A:P

References:

Impact:

|

Securityfocus: BID 75288 / NVD: CVE-2014-9230

Cross site scripting

Description:

|

(See details section below)

CVE-2015-1485


Severity/CVSSv3:

|

Medium / 5.1 AV:N/AC:M/Au:N/C:P/I:P/A:P

References:

Impact:

|

Securityfocus: BID 75289 / NVD: CVE-2015-1485

Cross site request forgery

Description:

|

(See details section below)

MITIGATION

Details

Symantec was notified of XSS issues as well as possible CSRF issues within the Symantec Data Loss Prevention Enforce Server administration console. Additionally, Symantec DLP engineers have been doing extensive internal reviews that identified and addressed other areas susceptible to similar issues.

Both XSS and CSRF issues are the result of insufficient validation/sanitation of user input and server output. A successful exploitation of these issues in Enforce Server administration console pages used to manage DLP is possible should a properly authenticated user click on a maliciously-crafted link. Depending on the nature of the link it is possible for execution of arbitrary html requests and scripts in the context of the targeted user. The administration console normally allows access to only specified users/administrators with varying levels of access depending on their requirements.

Cross-site scripting and cross-site request forgery are trust exploitations requiring enticing a previously authenticated user to click on a link in a context such as a website URL or an HTML email. To be exposed to other than another authorized network user, an external attacker would need to successfully entice an authorized, privileged or limited-access Enforce Server console user to visit a malicious web site or click on a malicious HTML link in an email in any attempts to take advantage of this issue.

In a typical installation the Symantec Data Loss Prevention Enforce Server administration console should not be accessible external to the network environment and access should be restricted to specified users/administrators. Web browsers used by authorized users to manage Symantec Data Loss Prevention Enforce Server should never be used for casual browsing of external web sites during an active administrative session. These restrictions greatly reduce exposure to external attempts of this type.

Symantec Response
Symantec engineers have verified and addressed these external submissions as well as those identified through internal reviews. Symantec strongly recommends Symantec Data Loss Prevention customers update to the latest release of Symantec Data Loss Prevention as indicated in the above product table. Symantec knows of no exploitation of or adverse customer impact from these issues.

Symantec Data Loss Prevention 12.5.2 and 14.0 are currently available through customer normal download channels.

**Note: DLP versions 12.5.1 or earlier are now End of Life. Customers are advised to update to later versions up to and including the latest 15.5 release.

Mitigations/Workarounds

Since exploitation depends on user interaction (phishing, clicking on untrusted html link), customers are strongly encouraged to follow security best practices.
Specifically, during an active DLP administration session:

  • Avoid casual surfing in different tabs of the browser session
  • Avoid clicking html links in emails or any other electronic document that may launch an additional browser instance

Best Practices
Symantec strongly recommends as part of normal best practices:

  • Restrict access to administration or management systems to privileged users.
  • Avoid casual surfing in different tabs when using the browser to administer systems.
  • Do not click on html links in emails.
  • Disable remote access if not required or restrict it to trusted/authorized systems only.
  • Where possible, limit exposure of application and web interfaces to trusted/internal networks only.
  • Keep all operating systems and applications updated with the latest vendor patches.
  • Follow a multi-layered approach to security. Run both firewall and anti-malware applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

Symantec would like to thank Mike Czumak (@SecuritySift) for reporting XSS and CSRF issues; Pieter Hiele for reporting XSS issues and both for coordinating with us as we resolved them.

REFERENCES

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq ID (BID) to these issues for inclusion in the Security Focus vulnerability database.

CVE: These issues are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems.

EPSS

0.007

Percentile

80.7%

Related for SMNTC-1326