__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Scan Engine Multiple Vulnerabilities [SYM06-008 ] May 1, 2006 22:00 GMT Number Q-186 ______________________________________________________________________________ PROBLEM: The Symantec Scan Engine fails to properly authenticate web-based user logins. PLATFORM: Version 5.0 DAMAGE: Knowledge of the underlying communication mechanism can control the Scan Engine server. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM - Knowledge of the underlying communication ASSESSMENT: mechanism can control the Scan Engine server. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-186.shtml ORIGINAL BULLETIN: http://securityresponse.symantec.com/avcenter/security/ Content/2006.04.21.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= ______________________________________________________________________________ [***** Start SYM06-008 *****] SYM06-008 April 21, 2006 Symantec Scan Engine Multiple Vulnerabilities Revision History None Risk Impact Medium Remote Access Yes Local Access No Authentication Required No Exploit publicly available No Overview Three vulnerabilities have been discovered in the Symantec Scan Engine. Symantec Scan Engine is a TCP/IP server and programming interface that enables third parties to incorporate support for Symantec content scanning technologies into their proprietary applications. This gateway-level product should not be confused with Symantec’s desktop product. The Symantec Scan Engine fails to properly authenticate web-based user logins. Anyone with knowledge of the underlying communication mechanism can control the Scan Engine server. Symantec Scan Engine uses a static private DSA key for SSL communications. This key cannot be changed by end users and is easily extracted. This opens the product to a potential man-in-the-middle attack. There is a vulnerability in Symantec Scan Engine that allows unauthenticated remote users to download any file located under the Symantec Scan Engine installation directory. For instance, the configuration file, the scanning logs, and the current virus definitions can all be accessed by any remote user using regular or specially crafted HTTP requests. Products Affected Product Version Update To Symantec Scan Engine 5.0 5.1 Symantec Response Symantec Engineers have verified these issues and have added fixes to the latest product update (5.1). Symantec strongly recommends all customers immediately apply the latest updates for their supported product versions to protect against these types of threats. Symantec is unaware of any adverse customer impact from these issues. There are no known publicly available exploits. Upgrade Information Symantec Scan Engine updates are available through the Platinum Support Web Site for Platinum customers or through the FileConnect - Electronic Software Distribution web site for all licensed users. Credit Symantec would like to thank Rapid7 for reporting this issue and for providing coordination while Symantec resolved it. -------------------------------------------------------------------------------- Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from the location provided below. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided below. Symantec Vulnerability Response Policy Symantec Product Vulnerability Management PGP Key -------------------------------------------------------------------------------- Copyright (c) 2006 by Symantec Corp. Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com. Disclaimer The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Symantec, Symantec products, Symantec Security Response, and SymSecurity are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners. Initial Post on: Friday, 21-Apr-06 12:40:00 Last modified on: Friday, 21-Apr-06 12:51:35 [***** End SYM06-008 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-177: Symantec LiveUpdate for Macintosh Q-178: Mozilla security update Q-179: Oracle Critical Patch Update Q-180: WLSE Appliance Q-181: J2SE 5.0 Release 4 Q-182: Thunderbird Security Update Q-183: gdm Q-184: Privileged Applications Linked to libpkcs11(eLIB) Which Obtain Password Entities Using getpwnam(3C) Q-185: Open VPN