Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25617
HistoryFeb 04, 2011 - 12:00 a.m.

ZDI-11-037: Symantec IM Manager Administrative Interface IMAdminSchedTask.asp Eval Code Injection Remote Code Execution Vulnerability

2011-02-0400:00:00
vulners.com
16

ZDI-11-037: Symantec IM Manager Administrative Interface IMAdminSchedTask.asp Eval Code Injection Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-037

January 31, 2011

– CVE ID:
CVE-2010-3719

– CVSS:
8.5, (AV:N/AC:M/Au:S/C:C/I:C/A:C)

– Affected Vendors:
Symantec

– Affected Products:
Symantec IM Manager

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10776.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Symantec IM Manager. Authentication is
required to exploit this vulnerability in that a logged in user must be
coerced into visiting a malicious link.

The specific flaw exists within the ScheduleTask method exposed by the
IMAdminSchedTask.asp page hosted on the web interface. This function
does not properly sanitize user input from a POST variable before
passing it to an eval call. An attacker can abuse this to inject and
execute arbitrary ASP under the context of the user visiting the
malicious link.

– Vendor Response:
Symantec has issued an update to correct this vulnerability. More
details can be found at:

http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110131_00

– Disclosure Timeline:
2010-10-12 - Vulnerability reported to vendor
2011-01-31 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Andrea Micalizzi aka rgod

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:25617