lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon Apr 18 23:08:27 2005
From: labs-no-reply at idefense.com (iDEFENSE Labs)
Subject: iDEFENSE Security Advisory 04.18.05: McAfee
	Internet Security Suite 2005 Insecure File Permission Vulnerability

McAfee Internet Security Suite 2005 Insecure File Permission
Vulnerability

iDEFENSE Security Advisory 04.18.05
http://www.idefense.com/application/poi/display?type=vulnerabilities
April 18, 2005

I. BACKGROUND

McAfee Internet Security Suite 2005 is a product used to protect a
personal computer from virus infections, and additionally provides
firewall and privacy control functionality.

II. DESCRIPTION

Local exploitation of an insecure permission vulnerability in McAfee
Internet Security Suite 2005 allows attackers to escalate
non-Administrator privileges or disable protection.

The vulnerability specifically exists in the default file Access Control
List (ACL) settings that are applied during installation. When an 
administrator installs McAfee Internet Security Suite 2005, the default 
ACL allows non-Administrator users to modify the installed files.
Because of the fact that some of the programs run as system services, a
non-Administrator user can simply replace an installed McAfee Internet
Security Suite 2005 file with their own malicious code that will later
be executed with system privileges.

III. ANALYSIS

Successful exploitation allows local attackers to escalate privileges to

the system level. It is also possible to use this vulnerability to 
simply disable protection by moving all of the executable files so that 
they cannot start upon a reboot.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in McAfee 
Internet Security Suite 2005. It is suspected earlier versions are also 
vulnerable.

V. WORKAROUND

Apply proper Access Control List settings to the directory that McAfee 
Internet Security Suite 2005 is installed in. The ACL rules should make 
sure that no regular users can modify files in the directory.

VI. VENDOR RESPONSE

"McAfee has acknowledged this issue and is providing automated fixes for
registered users.  This issue affects an extremely small subset of the
McAfee Internet Security Suite 2005 user base as the vast majority of
home users do not use non-Administrator Windows accounts.

Registered McAfee Internet Security Suite 2005 users should have
automatically downloaded and installed high-priority McAfee security
software updates by default, and now have fixes for this vulnerability
installed on their computers.

To manually check for updates, users can right-click the McAfee system
tray icon (white M on red background) and select 'Updates'. In the
resulting dialogue box, they should click 'Check Now' to check the
server for updates.  The user will be walked through the update process
or be notified that all software is up to date.  If a user has not yet
registered, a registration web page or the registration wizard will
pop-up, guiding the user through the update process.

McAfee's key priority is the security of our customers.  In the event
that a vulnerability is found within any of McAfee's software, we have a
strong process in place to work closely with the relevant security
research group to ensure the rapid and effective development of a fix
and communication plan."

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
names CAN-2005-1107 to these issues. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

02/04/2005 Initial vendor notification
02/07/2005 Initial vendor response
04/18/2005 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright (c) 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ