Lucene search

K
symantecSymantec Security ResponseSMNTC-1334
HistoryNov 09, 2015 - 8:00 a.m.

Symantec Endpoint Protection Elevation of Privilege Issues

2015-11-0908:00:00
Symantec Security Response
68

EPSS

0.005

Percentile

77.6%

SUMMARY

The management console for Symantec Endpoint Protection Manager (SEPM) is susceptible to OS command execution, Java code execution elevation of privilege. SEP clients are susceptible to a binary planting vulnerability that could result in arbitrary code running with system privileges on a client due to only partially addressing this issue in previous releases.

AFFECTED PRODUCTS

Product

|

Version

|

Build

|

Solution(s)

—|—|—|—

Symantec Endpoint Protection Manager

|

12.1

|

All

|

Update to 12.1-RU6-MP3

Symantec Endpoint Protection Clients

|

12.1

|

All

|

Update to 12.1-RU6-MP3

ISSUES

CVSS2 Base Score

|

Impact

|

Exploitability

|

CVSS2 Vector

—|—|—|—

SEPM Improper Handling of Untrusted Data - High

7.5

|

10

|

6.4

|

AV:N/AC:L/Au:N/C:P/I:P/A:P

SEPM Java Code Execution Elevation of Privilege - High

8.5

|

10

|

6.8

|

AV:N/AC:M/Au:S/C:C/I:C/A:C

SEP Client Binary Planting Partial Fix - High

8.5

|

10

|

6.8

|

AV:N/AC:M/Au:S/C:C/I:C/A:C

CVE

|

BID

|

Description

—|—|—

CVE-2015-6554

|

BID 77494

|

SEPM Improper Handling of Untrusted Data

CVE-2015-6555

|

BID 77495

|

SEPM Java Code Execution Elevation of Privilege

CVE-2015-8113

|

BID 77585

|

SEP Client Binary Planting Partial Fix

MITIGATION

Symantec will be releasing the following IPS signature to detect/prevent attempts against CVE-2015-6555 in SEPM. Detections will be available through normal Symantec security update channels.

28950 Attack: SEPM JRMI RCE

Details

The management console for Symantec Endpoint Protection Manager (SEPM) is susceptible to arbitrary Java command execution if an authorized but unauthenticated user or an unauthorized individual can gain access to the Java port on the SEPM console. The server does not properly handle untrusted external data which could lead to OS command execution with elevated application privileges.

By leveraging the elevated application access obtained, a malicious attacker may be able to potentially manipulate SEPM services to launch arbitrary code with administrator privileges on the host system.

SEP clients are susceptible to a potential binary attack/dll preloading issue resulting from not properly restricting the loading of external libraries. An authorized but malicious user with access to a system could potentially insert a specifically-crafted library into a client install package. Successful exploitation could allow unauthorized arbitrary code to be executed with system privileges. This binary planting vulnerability was initially addressed in the release of SEP 12.1.6 MP1 identified as CVE-2015-1492. However the update for this issue only partially addressed the original findings. An authorized but malicious user who could successfully manipulate an older version of the client install package from earlier vulnerable releases of SEP could still potentially deploy their crafted client package on an existing client system. This could possibly result in elevated privileges on that client system.

In a recommended installation, the Symantec Endpoint Protection Manager server should never be accessible external to the network which still allows internal attack attempts from malicious less-privileged users but should restrict external attack attempts. However, a malicious, non-authorized individual could leverage known methods of trust exploitations to compromise an authorized user in an attempt to gain network/system access. These exploitation attempts generally require enticing a previously authenticated user to access a malicious link in a context such as a web link or in an HTTP email.

Symantec Response
Symantec product engineers have addressed these issues in SEP 12.1-RU6-MP3. Customers should update to RU6-MP3 as soon as possible to address these issues.

NOTE: To fully mitigate CVE-2015-8113, one side of the client-server connection has to be upgraded to RU6 MP3. Administrators can choose to update the SEPM server or the client only to SEP 12.1-RU6-MP3 and the issue will be resolved.

Symantec is not aware of exploitation of or adverse customer impact from this issue.

Update Information

Symantec Endpoint Protection Manager 12.1-RU6-MP3 is available from Symantec File Connect.

Best Practices

As part of normal best practices, Symantec strongly recommends the following:

  • Restrict access to administrative or management systems to authorized privileged users.

  • Restrict remote access, if required, to trusted/authorized systems only.

  • Run under the principle of least privilege where possible to limit the impact of potential exploit.

  • Keep all operating systems and applications current with vendor patches.

  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection to both inbound and outbound threats.

  • Deploy network- and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

Symantec would like to thank Matthias Kaiser and Markus Wulftange with Code White ( http://www.code-white.com), for reporting these issues and working very closely with Symantec as they were addressed.

REFERENCES

CVE: These issues are candidates for inclusion in the CVE list (http://cve.mitre.org/cve), which standardizes identifiers for security problems.

REVISION

11/16/2015 - Assigned a new CVE ID, CVE-2015-8113 and Bugtraq ID 77585, to the SEP Client Binary Planting Partial Fix to differentiate between the original fix released in 12.1-RU6-MP1 and the updated issue and fix released in 12.1-RU6-MP3

EPSS

0.005

Percentile

77.6%