Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21759
HistoryMay 01, 2009 - 12:00 a.m.

iDefense Security Advisory 04.29.09: Symantec System Center Alert Management System Console Arbitrary Program Execution Design Error Vulnerability

2009-05-0100:00:00
vulners.com
13

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

iDefense Security Advisory 04.28.09
http://labs.idefense.com/intelligence/vulnerabilities/
Apr 28, 2009

I. BACKGROUND

Symantec System Center is an MMC (Microsoft Management Console) snap-in
that allows an administrator to remotely manage Symantec products. The
Symantec System Center comes bundled with several Symantec products,
including Symantec Client Security and Symantec AntiVirus. It contains
an optional component called the Alert Management System Console. This
component starts a service (Intel File Transfer) that listens on TCP
port 12174.

II. DESCRIPTION

Remote exploitation of a design error vulnerability in Symantec Corp.'s
Symantec System Center may allow an attacker to execute arbitrary code
with SYSTEM privileges.

The vulnerability exists within the 'Intel File Transfer' service, which
runs the xfr.exe application. When sent a properly formatted request,
this service will extract a string from the request, and use it as the
path of a program to execute as a new Process. The process will be
started with SYSTEM privileges.

III. ANALYSIS

Exploitation of this vulnerability allows an attacker to execute
arbitrary code with SYSTEM privileges. In order to exploit this
vulnerability, an attacker must be able to establish a TCP session on
port 12174 with the vulnerable host.

The vulnerable service is actually part of LANDesk Management Suite. It
is not clear whether the behavior described is part of the intended
functionality of the program. However, the manner in which the service
is being used by the Symantec System Center is unsafe.

In a default client type installation, the Symantec System Center is not
installed. The System Center would normally be found on the network
administrator's system. In addition, the Alert Management System
Console is not a default option in the installation of the System
Center.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Symantec
Client Security version 3.1. Previous versions may also be affected.

Symantec has confirmed the existence of this vulnerability in the
following products:

Symantec AntiVirus Corporate Edition Version 9.0 MR6 and earlier

Symantec AntiVirus Corporate Edition Version 10.0 all versions

Symantec AntiVirus Corporate Edition Version 10.1 MR7 and earlier

Symantec AntiVirus Corporate Edition Version 10.2 MR1 and earlier

Symantec Client Security Version 2.0 MR6 and earlier

Symantec Client Security Version 3.0 all versions

Symantec Client Security Version 3.1 MR7 and earlier

Symantec Endpoint Protection Version 11.0 MR2 and earlier

V. WORKAROUND

The 'Intel File Transfer' service (which launches xfr.exe) can be
disabled via the Service Manager. However, this may impair the
operation of the Alert Management Service (AMS).

Symantec recommends users of the AMS switch to 'Reporting' to manage
alerts in their environments, and disable or uninstall AMS as a
temporary mitigation.

VI. VENDOR RESPONSE

Symantec has released a patch which addresses this issue. For more
information, consult their advisory at the following URL:

http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090428_02

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2009-1431 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

10/09/2007 - Initial Contact
10/09/2007 - Initial Vendor Response
08/27/2008 - Vendor Status Update
12/11/2008 - Requested Status Update
12/11/2008 - Vendor Status Update
04/14/2009 - Requested CVE
04/14/2009 - Requested Status Update
04/15/2009 - Vendor Status Update
04/28/2009 - Coordinated Public Disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2009 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFJ+IGjbjs6HoxIfBkRAvcOAJ0RTXsiFdCS99wP6eCPIhnFn745HwCfU4m2
YcW8RzpL/4bcgDrjg1Lz3K8=
=6lcO
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:21759