__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Symantec Client Security and Symantec AntiVirus Elevation of Privilege [SYM06-010] June 13, 2006 17:00 GMT Number Q-218 ______________________________________________________________________________ PROBLEM: Symantec Client Security and Symantec AntiVirus Corporate Edition are susceptible to a potential stack overflow. PLATFORM: Products Affected Symantec Client Security 3.1 3.1.0.394 3.1.0.400 Symantec Client Security 3.0 3.0.2.2000 3.0.2.2001 3.0.2.2010 3.0.2.2020 3.0.1.1007 3.0.1.1000 Symantec Antivirus Corporate Edition 10.1 10.1.0.394 10.1.0.400 10.1.0.394 64 bit 10.0.2.2000 10.0.2.2001 10.0.2.2010 10.0.2.2020 10.0.1.1007 10.0.1.1000 Note: All builds listed above are English versions only. Information on localized product builds can be found in the Upgrade Information section below. DAMAGE: Could potentially cause a system crash, or allow a remote or local attacker to execute arbitrary code with System level rights on the affected system. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Could potentially cause a system crash, or ASSESSMENT: allow a remote or local attacker to execute arbitrary code with System level rights on the affected system. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-218.shtml ORIGINAL BULLETIN: Symantec SYM06-010 http://securityresponse.symantec.com/avcenter/security/ Content/2006.05.25.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-2630 ______________________________________________________________________________ [***** Start SYM06-010 *****] SYM06-010 May 25, 2006 Symantec Client Security and Symantec AntiVirus Elevation of Privilege Revision History May 26, 2006 - Updated Products Affected section and other details May 27, 2006 - Updated Products Affected section with update info - Updated Unaffected Products section May 30, 2006 - Added CVE identifier - Updated Products Affected section with update information June 1, 2006 - Updated Products Affected section June 6, 2006 - Updated Products Affected section June 6, 2006 - Updated information on localized product builds Impact High Remote Yes Local Yes Authentication Required No Exploit publicly available No Overview A stack overflow in Symantec Client Security and Symantec AntiVirus Corporate Edition could potentially allow a remote or local attacker to execute code on the affected machine. Products Affected Product Version Build Solution Symantec Client Security 3.1 3.1.0.394 3.1.0.396 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 3.1 3.1.0.400 3.1.0.401 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 3.0 3.0.2.2000 3.0.2.2002 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 3.0 3.0.2.2001 3.0.2.2002 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 3.0 3.0.2.2010 3.0.2.2011 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 3.0 3.0.2.2020 3.0.2.2021 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 3.0 3.0.1.1007 3.0.1.1009 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 3.0 3.0.1.1000 3.0.1.1001 http://www.symantec.com/techsupp/enterprise/select_product_updates.html Symantec Antivirus Corporate Edition 10.1 10.1.0.394 10.1.0.396 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 10.1 10.1.0.400 10.1.0.401 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 10.1 10.1.0.394 64 bit 10.1.0.396 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 10.0 10.0.2.2000 10.0.2.2002 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 10.0 10.0.2.2001 10.0.2.2002 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 10.0 10.0.2.2010 10.0.2.2011 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 10.0 10.0.2.2020 10.0.2.2021 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 10.0 10.0.1.1007 10.0.1.1009 http://www.symantec.com/techsupp/enterprise/select_product_updates.html 10.0 10.0.1.1000 10.0.1.1001 http://www.symantec.com/techsupp/enterprise/select_product_updates.html Note: All builds listed above are English versions only. Information on localized product builds can be found in the Upgrade Information section below. Unaffected Products Product Version Norton Product line No products in the Norton product line are affected Symantec AntiVirus Corporate Edition 8.0, 8.1, 9.0 all builds Symantec Client Security 1.0, 1.1, 2.0, all builds Details Symantec was notified that Symantec Client Security and Symantec AntiVirus Corporate Edition are susceptible to a potential stack overflow. Exploiting this overflow successfully could potentially cause a system crash, or allow a remote or local attacker to execute arbitrary code with System level rights on the affected system. Symantec Response Symantec engineers have verified that this vulnerability exists in the product versions listed above, and have provided updates for those products. Upgrade Information Available updates for English language versions are listed in the table above. Information on localized builds for other language versions, and information on upgrading, can be found in this KB Document: http://service1.symantec.com/SUPPORT/ent-security.nsf/docid/2006052609181248 Mitigation Symantec Security Response has released IPS signatures to detect attempts to exploit this issue. Symantec Network Security Appliance 7100 signatures, SU 46, are available via LiveUpdate. Symantec Gateway Security 3.0 signatures, SU 19, are available via LiveUpdate. Symantec Client Security 2.0 and 3.0 signatures, SU 22, are available for update via LiveUpdate. Symantec recommends customers immediately apply the latest Security Update to protect against potential related attacks. To help reduce the risks associated with this vulnerability Symantec recommends the following best practices: Restrict access to administration or management systems to privileged users only, with additional restricted access to the physical host system(s) if possible. Keep all operating systems and applications updated with the latest vendor patches. Follow a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum to provide multiple points of detection and protection to both inbound and outbound threats. Be cautious visiting unknown or untrusted websites or following unknown URL links. Do not open attachments or executables from unknown sources or that you didn't request or were unaware of. Always err on the side of caution. Even if the sender is known, the source address may be spoofed. Note Symantec is not aware of any customers impacted by this vulnerability, or of any exploits of this vulnerability. CVE This issue is a candidate for inclusion in the Common Vulnerabilities and Exposures (CVE) list (http://cve.mitre.org), which standardizes names for security problems. CVE has assigned the following identifier to this issue: CVE-2006-2630. Credit Symantec would like to thank eEye Digital Security (http://www.eeye.com) for reporting this issue, and working with us on the resolution. -------------------------------------------------------------------------------- Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from the location provided below. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided below. Symantec Vulnerability Response Policy Symantec Product Vulnerability Management PGP Key -------------------------------------------------------------------------------- Copyright (c) 2006 by Symantec Corp. Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com. Disclaimer The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Symantec, Symantec products, Symantec Security Response, and SymSecurity are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners. Initial Post on: Thursday, 25-May-06 23:20:00 Last modified on: Thursday, 08-Jun-06 16:20:38 [***** End SYM06-010 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-208: php Update Q-209: Windows VPN Client Q-210: RealVNC Authentication Bypass Q-211: libextractor Q-212: HP-UX Mozilla Vulnerability Q-213: The Hidden Dangers of Windows HTML Help (.chm) Files Q-214: Mozilla Vulnerabilities Q-215: Vulnerability Found In "lsmcode" Command Q-216: Security Vulnerability With Sun StorADE Version 2.4 Installation Q-217: SpamAssassin Security Update