__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Symantec LiveUpdate for Macintosh [SYM06-007] April 18, 2006 18:00 GMT Number Q-177 ______________________________________________________________________________ PROBLEM: Some components of Symantec's LiveUpdate for Macintosh do not set their execution path environment. PLATFORM: LiveUpdate for Macintosh versions 3.0.0 - 3.0.3, 3.5.0 Norton AntiVirus versions 9.0.x, 10.x Symantec AntiVirus versions 10.x Norton Personal Firewall versions 3.0.x, 3.1.0 Norton Internet Security versions 3.0.x Norton Utilities versions 8.0.x Norton SystemWorks versions 3.0.x DAMAGE: A non-privileged user can change their execution path environment. If the user then executes one of these components, it will inherit the changed environment and use it to locate system commands. These components are configured to run with System Administrative privileges (SUID) and are vulnerable to a potential Trojan horse attack. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A non-privileged user can run commands with ASSESSMENT: System Administrative privileges (SUID). ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-177.shtml ORIGINAL BULLETIN: http://securityresponse.symantec.com/avcenter/security/Content/2006.04.17b.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= ______________________________________________________________________________ [***** Start SYM06-007 *****] SYM06-007 April 17, 2006 Symantec LiveUpdate for Macintosh Local Privilege Escalation Revision History None Risk Impact Medium Remote Access No Local Access Yes Authentication Required Yes Exploit publicly available No Details Some components of Symantec's LiveUpdate for Macintosh do not set their execution path environment. A non-privileged user can change their execution path environment. If the user then executes one of these components, it will inherit the changed environment and use it to locate system commands. These components are configured to run with System Administrative privileges (SUID) and are vulnerable to a potential Trojan horse attack. Product Version Build Language Solution(s) LiveUpdate for Macintosh 3.0.0 All All Live Update Patch 3.0.1 All All 3.0.2 All All 3.0.3 5 English 3.0.3 11 All 3.0.3 15 All 3.5.0 47 All 3.5.0 48 All Norton AntiVirus 9.0.x All All Norton AntiVirus 10.x All All Symantec AntiVirus 10.x All All Norton Personal Firewall 3.0.x All All Norton Personal Firewall 3.1.0 All All Norton Internet Security 3.0.x All All Norton Utilities 8.0.x All All Norton SystemWorks 3.0.x All All Symantec Response A patch has been created and made available for all affected versions of the product through Symantec LiveUpdate. To perform a manual update using Symantec LiveUpdate, users should: * Open any installed Symantec product * Click on LiveUpdate in the toolbar * Run LiveUpdate until all available Symantec product updates are downloaded and installed Symantec is not aware of any active attempts against or customers impacted by this issue. As a part of normal best practices, users should keep vendor-supplied patches for all application software and operating systems up-to-date. Symantec strongly recommends any affected customers update their product immediately to protect against these types of threats. Credit Symantec thanks DigitalMunition.com working with iDefense, for notifying Symantec of this issue. Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from the location provided below. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided below. Symantec-Product-Vulnerability-Response Symantec Vulnerability Response Policy Symantec Product Vulnerability Management PGP Key Symantec Product Vulnerability Management PGP Key Copyright (c) 2006 by Symantec Corp. Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com. Disclaimer The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Symantec, Symantec products, Symantec Security Response, and SymSecurity are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners. Initial Post on: Monday, 17-Apr-06 22:40:00 Last modified on: Monday, 17-Apr-06 23:10:05 [***** End SYM06-007 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-167: Cisco 11500 Switch Vulnerability Q-168: Local Unauthorized Access Q-169: Application Patches Q-170: Cumulative Security Update for Internet Explorer Q-171: Vulnerability in the Microsoft Data Access Components (MDAC) Function Q-172: Vulnerability in Windows Explorer Q-173: Microsoft Security Bulletin MS06-016 Q-174: Vulnerability in Microsoft FrontPage Server Extensions Q-175: freeradius Security Update Q-176: Firefox Security Update