__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Symantec AV Scan Engine Web Interface Vulnerability [Symantec Security Response SYM05-017] October 5, 2005 17:00 GMT Number Q-003 ______________________________________________________________________________ PROBLEM: A vulnerability was discovered in the web-based Administrative Interface of the Symantec AntiVirus Scan Engine. PLATFORM: Symantec AntiVirus Scan Engine 4.0 Symantec AntiVirus Scan Engine 4.3 Symantec AntiVirus Scan Engine for ISA 4.0 Symantec AntiVirus Scan Engine for ISA 4.3 Symantec AntiVirus Scan Engine for Netapp Filer 4.0 Symantec AntiVirus Scan Engine for Messaging 4.3 Symantec AntiVirus Scan Engine for Netapp NetCache 4.0 Symantec AntiVirus Scan Engine for Network Attached Storage 4.3 Symantec AntiVirus Scan Engine for Bluecoat 4.0 Symantec AntiVirus Scan Engine for Caching 4.3 Symantec AntiVirus Scan Engine for Microsoft SharePoint 4.3 Symantec AntiVirus Scan Engine for Clearswift 4.0 Symantec AntiVirus Scan Engine for Clearswift 4.3 DAMAGE: A buffer overflow may allow remote attackers to execute arbitrary code on a targeted system. SOLUTION: Apply the available security update. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker may execute arbitrary code ASSESSMENT: on a vulnerable system. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-003.shtml ORIGINAL BULLETIN: http://securityresponse.symantec.com/avcenter/security/ Content/2005.10.04.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-2758 ______________________________________________________________________________ [***** Start Symantec Security Response SYM05-017 *****] SYM05-017 October 4, 2005 Symantec Antivirus Scan Engine: Web Service Administrative Interface Buffer Overflow Revision History None Risk Impact HIGH Remote Access Yes Local Access No Authentication Required No Exploit publicly available No Overview The remote exploitation of a buffer overflow vulnerability in the web-based Administrative Interface of the Symantec AntiVirus Scan Engine could potentially allow remote attackers to execute arbitrary code on a targeted system. Affected Product(s) Product Version Build Solution Symantec AntiVirus Scan Engine 4.0 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine 4.3 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for ISA 4.0 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for ISA 4.3 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Netapp Filer 4.0 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Messaging 4.3 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Netapp NetCache 4.0 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Network Attached Storage 4.3 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Bluecoat 4.0 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Caching 4.3 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Microsoft SharePoint 4.3 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Clearswift 4.0 All SAVSE 4.3.12 Symantec AntiVirus Scan Engine for Clearswift 4.3 All SAVSE 4.3.12 Non-Affected Product(s) Product Version Build Symantec AntiVirus Scan Engine 4.1 All Details iDEFENSE Labs notified Symantec of a buffer overflow vulnerability in Symantec AntiVirus Scan Engine that could potentially allow remote attackers to execute arbitrary code. The vulnerability exists in the Administrative interface to the Symantec AntiVirus Scan Engine. The vulnerability is due to insufficient validation of user input in HTTP requests passed to the Scan Engine Web Service. If a remote attacker were able to access an exposed administrative port, they could supply a maliciously crafted HTTP request that could potentially result in the execution of arbitrary code and unauthorized privileged access to the targeted system. Symantec Response Symantec Engineers have verified this issue and made security updates available for the Symantec AntiVirus Scan Engine. Symantec strongly recommends all customers immediately apply the latest updates for their supported product versions to protect against these types of threats. Symantec is unaware of any adverse customer impact from this issue Upgrade Information Symantec AntiVirus Scan Engine updates are available through the Platinum Support Web Site for Platinum customers or through the FileConnect -Electronic Software Distribution web site for all licensed users. Mitigations Default installation instructions state that, for security reasons, customers should access the administrative interface using a switch or via a secure segment of the network. The Symantec AntiVirus Scan Engine Administration default port, 8004/tcp, should be locked down for trusted internal access only. This port can be changed, as it might conflict with existing applications in the environment. But whatever port is used for the user-interface, it should never be visible external to the network which greatly reduces opportunities for unauthorized access. A customer may choose to completely disable the Symantec AntiVirus Scan Engine’s user-interface once it has been satisfactorily configured. * To disable the user interface, set the port to “0” in the user-interface and restart the Symantec AntiVirus Scan Engine. * To re-enable the user-interface, edit the Symantec AntiVirus Scan Engine configuration file, set the port back to 8004/tcp, or the applicable user- configured port, and restart the Symantec AntiVirus Scan Engine. Symantec Security Response has created IPS/IDS signatures to detect and prevent attempts to exploit this issue. Symantec ManHunt 3.0 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_ MH.html Symantec Network Security Appliance 7100 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_ SNS.html Symantec Gateway Security 2.0 signatures are available for update from the Symantec Security Response Update Center at: http://securityresponse.symantec.com/avcenter/security/Content/Product/Product_ SGS.html Deploy network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities. As a part of normal best practices, users should keep vendor-supplied patches for all application software and operating systems up-to-date. CVE The Common Vulnerabilities and Exposures (CVE) initiative has assigned CVE Candidate CAN-2005-2758 to this issue. This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. Credit: Symantec would like to thank iDEFENSE labs, for reporting this issue and for providing coordination while Symantec resolved the issues. Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from the location provided below. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided below. Symantec-Product-Vulnerability-Response Symantec Vulnerability Response Policy Symantec Product Vulnerability Management PGP Key Symantec Product Vulnerability Management PGP Key Copyright (c) 2005 by Symantec Corp. Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com. Disclaimer The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Symantec, Symantec products, Symantec Security Response, and SymSecurity are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners. Initial Post on: Tuesday, 04-Oct-05 14:15:00 Last modified on: Tuesday, 04-Oct-05 14:33:17 [***** End Symantec Security Response SYM05-017 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-313: Courier P-314: HelixPlayer Security Update P-315: Security Vulnerability in the Xsun(1) and Xprt(1) Commands P-316: TWiki INCLUE Function Allows Arbitrary Shell Command Execution P-317: Binutils Security Update P-318: Updated Kernel Packages Red Hat Enterprise Linux 3 Update 6 P-319: IBM Security Vulnerabilities in Getconfig Command P-320: MySQL & MySQL-dfsg Q-001: GNU 'mailutils' Format String Vulnerability Q-002: 'apachetop' Insecure Temporary File