lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Wed, 22 Aug 2012 15:40:56 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-145 : Symantec Endpoint Protection
 SemSvc.exe AgentServlet Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-145 : Symantec Endpoint Protection SemSvc.exe AgentServlet Remote
Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-145
August 22, 2012

- -- CVE ID:
CVE-2012-0289

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Symantec

- -- Affected Products:
Symantec Endpoint Protection

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Symantec Endpoint Protection. Authentication is
not required to exploit this vulnerability.

The specific flaw exists within SemSvc.exe which listens by default on TCP
port 8443 (https).  The SemSvc service exposes a servlet called
'AgentServlet" which allows remote users to activate certain tasks without
prior authentication. In doing so, it is vulnerable to directory traversal
attacks and arbitrary file deletion. When certain files are deleted, the
eval() method will allow for executing user supplied commands. An attacker
can leverage these vulnerabilities to execute code under the context of the
SYSTEM.

- -- Vendor Response:
Symantec has issued an update to correct this vulnerability. More details
can be found at:
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=se
curity_advisory&pvid=security_advisory&year=2012&suid=20120522_01

- -- Disclosure Timeline:
2011-10-28 - Vulnerability reported to vendor
2012-08-22 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Andrea Micalizzi aka rgod

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDT9g1VtgMGTo1scAQKg3Qf/dA9cUNwx8YswHs8L6NVK+TE5j3r55dVl
oOKWMnPLfl2i4nnohn5StYe6aKcXE2cBnZM4laojomDqjF9Kr2B4dwnnmx5w84II
9tDxU7PlHZfxEPnXmTIJa8BHp0yXxZQ3/8EvTwy6xqm7YuYmr8UcRphL36biVe2d
2HcAzHkaFT+4vZj3cZ6FdhImFLHTixzS/zgqaJgteOe8g0gpl3fdg3zJPO7FVeRO
kXdnEdN4tHvDeW4pzaC0QOZtZeqHgL/QTpImnw/IvxPq4wS1Fup2l4/SFn1wiVJR
Qg8iiOufLKqyA722AB7f4QhYEuhJIaLwbzBKas8MysX7Aiab9XZ94Q==
=3L/w
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ