Symantec Embedded Security: Critical System Protection and Symantec Data Center Security: Server Adv

Critical System Protection

1 more products

1366

05 March 2020

07 June 2016

CLOSED

HIGH

7.6

SUMMARY

 

Symantec Embedded Security: Critical System Protection (SES:CSP) and Data Center Security: Server Advanced (SDCS:SA) were susceptible to security issues in the management server and deployed agents which could enable unauthorized elevated access, bypassing security protection on agents, potential unauthorized insertion of arbitrary code on agents.

AFFECTED PRODUCTS

 

Product

Version

Build

Solution(s)

Symantec Embedded Security: Critical System Protection (SES:CSP)

1.0.x

Management Server

Update to SES:CSP 1.0 MP5 latest published build

Symantec Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP)

6.5.0

Management Server

Update to SES:CSP 6.5.0 MP1 latest published build

Symantec Critical System Protection (SCSP)

5.2.9 and earlier

Management Server

Upgrade to 5.2.9 MP6 latest published build

Symantec Data Center Security: Server Advanced Server (DCS:SA)

6.0.x

Management Server

Upgrade to 6.5 MP1 latest published build

Symantec Data Center Security: Server Advanced Server (DCS:SA)

6.5.x

Management Server

Upgrade to 6.5 MP1 latest published build

Symantec Data Center Security: Server Advanced Server (DCS:SA)

6.6

Management Server

Upgrade to 6.6 MP1 build

Symantec Data Center Security: Server Advanced Server and Agents (DCS:SA)

6.6 MP1

Management Server

Upgrade to 6.6 MP1 latest published policies

 

ISSUES

 

CVSS2

CVSS2 Vector

Management Server SQL Injection Authentication Bypass - Medium

5.2

AV:A/AC:L/Au:S/C:P/I:P/A:P

Management Server Authenticated Path Traversal - High

7.2

AV:A/AC:L/Au:M/C:C/I:C/A:C

Management Server Path Traversal/Binary Planting on Deployed Agent - High

7.1

AV:N/AC:H/Au:S/C:C/I:C/A:C

Named Pipe Process Call Arbitrary Argument Injection - High

7.0

AV:N/AC:M/Au:S/C:N/I:P/A:C

 

CVSS3

CVSS3 Vector

Management Server SQL Injection Authentication Bypass - Medium

5.5

AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Management Server Authenticated Path Traversal - High

7.4

AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Management Server Path Traversal/Binary Planting on Deployed Agent - High

7.6

AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Named Pipe Process Call Arbitrary Argument Injection - Medium

6.3

AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H

 

 

CVE

BID

Description

CVE-2015-8157

90889

Management Server SQL Injection Authentication Bypass

CVE-2015-8798

90884

Management Server Authenticated Path Traversal

CVE-2015-8799

90885

Management Server Path Traversal/Binary Planting on Deployed Agent

CVE-2015-8800

90886

Named Pipe Process Call Arbitrary Argument Injection

MITIGATION

 

Details

 

SES:CSP/SDCS:SA Management Server SQL Injection - Management servers were susceptible to potential SQL Injection by an authorized but non-privileged network user. A malicious user with network access to the proper port on the management server could potentially inject arbitrary SQL commands. If successful, the attacker could bypass authentication and potentially get their arbitrary commands to run with the privileges of the application.

SES:CSP/SDCS:SA Management Server Path Traversal - The Management Server did not properly sanitize user-supplied input. An authorized but lower-privileged management server user could potentially execute arbitrary code with elevated privileges.

This is not applicable to 5.2.9 and earlier.

SES:CSP/SDCS:SA Management Server Path Traversal/Binary Planting on Deployed Agent - By leveraging elevated access on the management server, a less-privileged user could potentially deploy specifically-crafted update packages to arbitrary locations on SES:CSP/SDCS:SA deployed agents for possible execution by the agent. This could have resulted in potentially bypassing security protection on agents and resultant arbitrary remote code execution.

This is not applicable to 5.2.9 and earlier.

SES:CSP/SDCS:SA Named Pipe Process Call Arbitrary Argument Injection - An authenticated user who can read/write to a specific named pipe could potentially inject arbitrary arguments which could allow bypass of security protection on the agent.

Symantec is not aware of exploitation of or adverse customer impact from this issue.

 

Update Information

 

Updates for SES:CSP 1.0.x and 6.5.0 are available through Symantec File Connect.

 

Update information for SES:CSP and SDCS:SA is available through TechNote INFO3743, http://www.symantec.com/docs/INFO3743


Symantec Response and Mitigations/Workarounds


Symantec recommends customers upgrade to the latest version. However, if unable to upgrade immediately, there are some workarounds available to mitigate these issues related to SES:CSP/SDCS:SA server and Windows agents.

SES:CSP/SDCS:SA Management Server SQL Injection

Always configure out of the box prevention policy with local network information and apply it to the management server to limit access to local network or just security administrators.

 

SES:CSP/SDCS:SA Management Server Path Traversal

If a customer has another physical drive available, edit the DCS:SA Server configuration to change the bulk log files directory so the directory resides on a different physical drive than where the DCS:SA Server is installed.

 

SES:CSP/SDCS:SA Management Server Path Traversal/Binary Planting on Deployed Agent

Symantec recommends upgrading the SES:CSP/SDCS:SA Management Server in order to mitigate this vulnerability on the agent.

 

Always configure out of the box prevention policy with local network information and apply it to the management server and agent to limit access to local network or just security administrators.

SES:CSP/SDCS:SA Named Pipe Process Call Arbitrary Argument Injection

The latest Symantec Prevention policies contain mitigations for this vulnerability. Symantec recommends that customers upgrade their Prevention policies with the latest policies that are posted on Symantec File Connect.

 

For Detection-only customers Symantec recommends to stop the Utility Service (SISIPSUtil) on the agent. Note that this will impact event viewer functionality on the agent.

 

The updated DCS:SA policy packs published are:

DCS:SA 6.6 MP1

SDCSSPreventionPolicyPack-v6.6.0-m6.0.0-2016060103.zip

SDCSSPreventionPolicyPack-v6.6.0-m5.2.9-2016060102.zip

SDCSSWorkloadPreventionPolicyWorkspacePack-v6.6.0-m5.2.9-2016060102.zip

SDCSSWorkloadPreventionPolicyWorkspacePack-v6.6.0-m6.0.0-2016060102.zip

SDCSSvSpherePreventionPolicyWorkspacePack-v6.6.0-m5.2.9-2016060102.zip

 

The updated DCS:SA policy packs included in Management Server packaging are:

DCS:SA 6.5 MP1

SDCSSPreventionPolicyPack-v6.5.0-m6.0.0-2016053103.zip

SDCSSPreventionPolicyPack-v6.5.0-m5.2.9-2016053102.zip

SDCSSvSpherePreventionPolicyWorkspacePack-v6.5.0-m5.2.9-2016053102.zip

SCSP 5.2.9 MP6

SCSPPreventionPolicyPack-v5.2.9-m5.2.9-2016053102.zip

SCSPPreventionPolicyPack-v5.2.9-m5.2.0-2016053101.zip

SCSPvSpherePreventionPolicyWorkspacePack-v5.2.9-m5.2.9-2016053102.zip

 

The updated SES:CSP policy packs published are:

SES:CSP 1.0 MP5

SESCSPPreventionPolicyPack-v1.0.0-m1.0.0-2016053002.zip

SES:CSP 6.5.0 MP1

SESCSPPreventionPolicyPack-v6.5.0-m6.5.0-2016053112.zip

SESCSPPreventionPolicyPack-v1.0.0-m1.0.0-2016053102.zip

 

Best Practices

 

As part of normal best practices, Symantec strongly recommends the following:

 

  • Restrict access to administrative or management systems to authorized privileged users.

  • Restrict remote access, if required, to trusted/authorized systems only.

  • Run under the principle of least privilege where possible to limit the impact of potential exploit.

  • Keep all operating systems and applications current with vendor patches.

  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection to both inbound and outbound threats.

  • Deploy network- and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

 

Symantec would like to thank Matthias Kaiser and Markus Wulftange with Code White (http://www.code-white.com), for reporting these issues and working very closely with Symantec as they were addressed.

REVISION

 

7/8/2016 - Corrected SES:CSP version information in the Update Information Section to show the proper MP release for the associated Prevention Policy Pack

SES:CSP 1.0 MP5

SES:CSP 6.5.0 MP1