Symantec Endpoint Protection Clients Local Elevation of Privilege, CSV Formula Injection

Endpoint Protection

0 more products

1398

05 March 2020

06 March 2017

CLOSED

MEDIUM

6.7

SUMMARY

 

Symantec has released updates to address security issues reported in both Symantec Endpoint Protection 12.1 and Symantec Endpoint Protection 14.0 Windows clients.

AFFECTED PRODUCTS

 

Symantec Endpoint Protection (SEP)

CVE

Affected Version(s)

Remediation

CVE-2016-9093

CVE-2016-9094

Prior to 12.1 RU6 MP7 & SEP 14.0 MP1

Upgrade to 12.1 RU6 MP7 or SEP 14.0 MP1

 

ISSUES

 

CVE-2016-9093

Severity/CVSSv3:

Medium / 6.7 AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

References:

Impact:

Securityfocus: BID 96294  / NVD: CVE-2016-9093

Privilege escalation

Description:

A version of the SymEvent Driver that shipped with Symantec Endpoint Protection 12.1 RU6 MP6 and earlier fails to properly sanitize logged-in user input. SEP 14.0 and later are not impacted by this issue.

A non-admin user would need to be able to save an executable file to disk and then be able to successfully run that file. If properly constructed, the file could access the driver interface and potentially manipulate certain system calls. On all 32-bit systems and in most cases on 64-bit systems, this will result in a denial of service that will crash the system. In very narrow circumstances, and on 64-bit systems only, this could allow the user to run arbitrary code on the local machine with kernel-level privileges. This could result in a non-privileged user gaining privileged access on the local machine.

 

CVE-2016-9094

Severity/CVSSv3:

Low / 2.5 AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

References:

Impact:

Securityfocus: BID 96298  / NVD: CVE-2016-9094

Formula injection

Description:

Symantec Endpoint Protection clients place detected malware in quarantine as part of the intended product functionality. The quarantine logs can be exported for review by the user in a variety of formats including .CSV files. The potential exists for file metadata to be interpreted and evaluated as a formula. Successful exploitation of an attack of this type requires considerable direct user-interaction from the user exporting and then opening the log files on the intended target client.

 

MITIGATION

 

Update Information: Symantec Endpoint Protection 12.1 RU6 MP7 and 14.0 MP1 are available through Symantec File Connect. When applied, these updates will assure that systems are not vulnerable to either issue described in this advisory. Symantec recommends that all customers apply our product updates as soon as they become available.

Best Practices

Symantec recommends the following measures to reduce risk of attack:

  • Restrict access to administrative or management systems to authorized privileged users.
  • Restrict remote access to trusted/authorized systems only.
  • Run under the principle of least privilege, where possible, to limit the impact of potential exploit.
  • Keep all operating systems and applications current with vendor patches.
  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

 

ACKNOWLEDGEMENTS

 

  • Alexandre GAZET of Air Bus Group, working through Air Bus Group CERT, for his extensive coordination with Symantec while we addressed the issue (CVE-2016-9093)
  • Raghav Bisht, raghav007bisht at gmail.com (CVE-2016-9094)

REVISION

 

  • 3/9/2017 – Revised content to clarify that windows-only versions of SEP 12.1 RU6 and SEP 14.0 are impacted by these issues.