Symantec Endpoint Protection Multiple Issues

Endpoint Protection

0 more products

1488

04 March 2020

14 November 2019

CLOSED

HIGH

7.8

SUMMARY

 

Symantec has released updates to address issues that were discovered in the Symantec Endpoint Protection (SEP), Symantec Endpoint Protection Manager (SEPM), Symantec Endpoint Protection Small Business Edition (SEP SBE) and Symantec Mail Security for MS Exchange (SMSMSE) products.

AFFECTED PRODUCTS

 

Symantec Endpoint Protection Manager (SEPM)

CVE

Affected Version(s)

Remediation

CVE-2018-18368

Prior to 14.2 RU1

Upgrade to 14.2 RU1

 

 

Symantec Endpoint Protection Manager (SEPM)

CVE

Affected Version(s)

Remediation

CVE-2019-12759

Prior to 14.2 RU2

Upgrade to 14.2 RU2

 

 

Symantec Endpoint Protection (SEP)

CVE

Affected Version(s)

Remediation

CVE-2019-12756

CVE-2019-12758

CVE-2019-18372

Prior to 14.2 RU2

Upgrade to 14.2 RU2

 

 

Symantec Endpoint Protection (SEP)

CVE

Affected Version(s)

Remediation

CVE-2019-12757

Prior to 14.2 RU2 & 12.1 RU6 MP10

Upgrade to 14.2 RU2

 

 

Symantec Endpoint Protection Small Business Edition (SEP SBE)

CVE

Affected Version(s)

Remediation

CVE-2019-12757

Prior to 12.1 RU6 MP10d (12.1.7510.7002)

Upgrade to 12.1 RU6 MP10d (12.1.7510.7002)

 

 

Symantec Mail Security for MS Exchange (SMSMSE)

CVE

Affected Version(s)

Remediation

CVE-2019-12759

Prior to 7.5.x

Upgrade to 7.9.x

Or

Apply the HF provided in the link

 

ISSUES

 

CVE-2018-18368

Severity/CVSSv3:

Medium / 6.8 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:H

References:

Impact:

Security Focus: BID 109439 / NVD: CVE-2018-18368

Privilege Escalation

Description:

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU1, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

 

CVE-2019-12756

Severity/CVSSv3:

Low / 2.3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N

References:

Impact:

Security Focus: BID 110785 / NVD: CVE-2019-12756

Password Protection Bypass

Description:

Symantec Endpoint Protection (SEP), prior to 14.2 RU2 may be susceptible to a password protection bypass vulnerability whereby the secondary layer of password protection could by bypassed for individuals with local administrator rights.

 

CVE-2019-12757

Severity/CVSSv3:

High / 7.3 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

References:

Impact:

Security Focus: BID 110786 / NVD: CVE-2019-12757

Privilege Escalation

Description:

Symantec Endpoint Protection (SEP), prior to 14.2 RU2 & 12.1 RU6 MP10 and Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to 12.1 RU6 MP10d (12.1.7510.7002), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

 

CVE-2019-12758

Severity/CVSSv3:

Low / 3.4 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L

References:

Impact:

Security Focus: BID 110787 / NVD: CVE-2019-12758

Unsigned Code Execution

Description:

Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to an unsigned code execution vulnerability, which may allow an individual to execute code without a resident proper digital signature.

 

CVE-2019-12759

Severity/CVSSv3:

High / 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References:

Impact:

Security Focus: BID 110788 / NVD: CVE-2019-12759

Privilege Escalation

Description:

Symantec Endpoint Protection Manager (SEPM) and Symantec Mail Security for MS Exchange (SMSMSE), prior to versions 14.2 RU2 and 7.5.x respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

 

CVE-2019-18372

Severity/CVSSv3:

Medium / 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

References:

Impact:

Security Focus: BID 110789 / NVD: CVE-2019-18372

Privilege Escalation

Description:

Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

 

MITIGATION

 

The aforementioned issues were validated by product team engineers. The following product updates have been made available to customers to remediate these issues:

  • SEP 14.2 RU1
  • SEP 14.2 RU2
  • SEPM 14.2 RU2
  • SEP SBE 12.1 RU6 MP10d (12.1.7510.7002)
  • SMSMSE 7.9.x (or apply the HF provided in the link)

The listed product updates are available to customers through normal support channels. At this time, Symantec is not aware of any exploitations or adverse customer impact from these issues.

Symantec recommends the following measures to reduce risk of attack:

  • Restrict access to administrative or management systems to authorized privileged users.
  • Restrict remote access to trusted/authorized systems only.
  • Run under the principle of least privilege, where possible, to limit the impact of potential exploit.
  • Keep all operating systems and applications current with vendor patches.
  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection for both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

 

  • CVE-2018-18368: Ilias Dimopoulos (a.k.a gweeperx)
  • CVE-2019-12756: Basant Sekhani <basant.sekhani@ideastoimpacts.com> Ideas to Impacts Innovations Pvt Ltd
  • CVE-2019-12757: Matt Nelson <matt@specterops.io> of SpecterOps
  • CVE-2019-12758: Peleg Hadar <peleg.hadar@safebreach.com>
  • CVE-2019-12759: Z0mb1E working with Trend Micro Zero Day Initiative
  • CVE-2019-18372: gweeperx working with Trend Micro Zero Day Initiative