Lucene search

K
symantecSymantec Security ResponseSMNTC-1273
HistoryJun 18, 2013 - 8:00 a.m.

Symantec Endpoint Protection Manager/Protection Center 12.x Buffer Overflow

2013-06-1808:00:00
Symantec Security Response
19

EPSS

0.172

Percentile

96.2%

SUMMARY

A dynamic link library (dll) in the Symantec Endpoint Protection Manager (SEPM) 12.1.x server and Symantec Protection Center (SPC) 12.0.x Small Business Edition server does not properly validate all external input. This could potentially result in a buffer overflow and remote code execution with application privileges on the system that is hosting the management server.

AFFECTED PRODUCTS

Product

|

Version

|

Build

|

Solution(s)

—|—|—|—

Symantec Endpoint Protection Manager (SEPM) Console

|

12.1.x

|

All

|

Upgrade to SEP 12.1.3 (RU3)

Symantec Endpoint Protection Center (SPC) Small Business Edition Console

|

12.0.x

|

All

|

Migrate to SEP 12.1.3 (RU3)

ADDITIONAL PRODUCT INFORMATION

Products Not Affected

Product

|

Version

—|—

Symantec Endpoint Protection Manager

|

11.0.x

ISSUES

CVSS2

Base Score

|

Impact

|

Exploitability

|

CVSS2 Vector

—|—|—|—

SEPM/SPC Secar.dll Buffer Overflow - High

7.9

|

10

|

5.5

|

AV:A/AC:M/AU:N/C:C/I:C/A:C

CVE

|

BID

|

Description

—|—|—

CVE-2013-1612

|

BID 60542

|

SEPM/SPC Secars.dll Buffer Overflow Remote Code Execution

MITIGATION

Details

Symantec was notified of a pre-authentication buffer overflow found in the Symantec Endpoint Protection Manager (SEPM) 12.1.x and Symantec Endpoint Protection Center (SPC) 12.0.x Small Business Edition. Insufficient bounds checking is done on external input by the secars.dll which could result in overflowing the existing buffer and possible remote code execution on the server if successfully exploited. This could enable an authorized network user or an unauthorized individual who can gain access to the network to attempt to leverage this issue to elevate privileges on the SEPM or SPC server via the client/server comms port. In a recommended installation, the Symantec Endpoint Protection Manager/SPC server should not be accessible external to the network.

Symantec is not aware of any customers affected by this issue or any malicious attempts to exploit this issue.

Symantec Response
Symantec product engineers verified the reported issue and that it is resolved in the Symantec Endpoint Protection 12.1.3 (RU3) release.

Update Information

Updates are available through customers’ normal support/download locations.

Mitigations

Symantec Security Response will release IPS signature 26667 “Web Attack: Symantec Endpoint Remote Code Exec” that detects and blocks attempts to exploit this issue. Signatures are available through normal Symantec updates.

Best Practices
Symantec strongly recommends, as part of normal best practices:

  • Restrict access to administration or management systems to privileged users.
  • Restrict remote access, if required, to trusted/authorized systems only.
  • Run under the principle of least privilege where possible to limit the impact of exploit by threats.
  • Keep all operating systems and applications updated with the latest vendor patches.
  • Follow a multi-layered approach to security. Run both firewall and anti-malware applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities

ACKNOWLEDGEMENTS

Symantec credits Jerome Nokin, Verizon Enterprise Solutions (GCIS Threat and Vulnerability Management) for discovering this vulnerability and Thierry Zoller, Verizon Enterprise Solutions (GCIS Threat and Vulnerability Management) for reporting and coordinating this issue with us while it was resolved.

REFERENCES

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs (BIDs) to these issues for inclusion in the Security Focus vulnerability database.

CVE: These issues are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems.

REVISION

6/19/2013 Including Symantec Endpoint Protection Center (SPC) 12.0 Small Business Edition in affected products.