__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Symantec Device Driver Elevation of Privilege [SYM06-022] October 24, 2006 16:00 GMT Number R-024 ______________________________________________________________________________ PROBLEM: There is a vulnerability in a device driver which, if successfully exploited, could allow a local attacker to execute arbitrary code with elevated privileges or to crash the system. PLATFORM: Symantec AntiVirus Corporate Edition 9.0.3 and earlier Symantec Client Security 2.0.3 and earlier DAMAGE: A successful exploit could potentially allow a local attacker to execute code of their choice with elevated privileges, or to crash the system. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A local attacker could execute arbitrary ASSESSMENT: code with elevated privileges. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-024.shtml ORIGINAL BULLETIN: http://securityresponse.symantec.com/avcenter/security/Content/2006.10.23.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3455 ______________________________________________________________________________ [***** Start SYM06-022 *****] SYM06-022 October 23, 2006 Symantec Device Driver Elevation of Privilege Revision History None Risk Impact Medium Remote No Local Yes Authentication Required Yes Exploit publicly available No Overview Symantec was notified of a vulnerability in a device driver which, if successfully exploited, could allow a local attacker to execute arbitrary code with elevated privileges or to crash the system. Affected Products Product Version Solution Symantec AntiVirus Corporate Edition 8.1 8.1.1 MR9 https://fileconnect.symantec.com/ Symantec AntiVirus Corporate Edition 9.0.3 and earlier 9.0.4 MR4 build 1000 or later https://fileconnect.symantec.com/ Symantec Client Security 1.1 1.1.1 MR9 Build 393 https://fileconnect.symantec.com/ Symantec Client Security 2.0.3 and earlier 2.0.4 MR4 build 1000 https://fileconnect.symantec.com/ Note:Symantec AntiVirus Corporate Edition 8.1.1 MR9 is available in English and Japanese only. Symantec recommends that SAV Corporate 8.1.1 customers update to the English version of SAV CE 8.1.1, or migrate to a non-vulnerable version of SAV Corporate Edition 9 or 10. Symantec Platinum Support customers can also download updates from the Platinum Web site. Unaffected Products Product Version Build Symantec AntiVirus Corporate Edition 10.x all Symantec AntiVirus Corporate Edition 9.0.4 and later all Symantec Client Security 3.x all Norton AntiVirus 2005 and later all Norton Internet Security 2005 and later all Norton System Works 2005 and later all Details Boon Seng Lim notified Symantec of a vulnerability in SAVRT.SYS which could allow a malicious user to use the output buffer of DeviceIOControl() to overwrite kernel addresses because the address space of the output buffer was not properly validated. A successful exploit could potentially allow a local attacker to execute code of their choice with elevated privileges, or to crash the system. Symantec Response Symantec engineers verified that this issue exists in the products listed in the table above, and have released updates to address currently supported affected products. Symantec is not aware of any customers impacted by this issue, or of any attempts to exploit the issue. As a part of normal best practices, Symantec recommends that users keep all application software and operating systems up-to-date with the latest vendor supplied patches. Credit Symantec would like to thank Boon Seng Lim for reporting this issue, and working with us on the resolution. CVE This issue is a candidate for inclusion in the Common Vulnerabilities and Exposures (CVE) list (http://cve.mitre.org), which standardizes names for security problems. The CVE initiative has assigned CVE-2006-3455 to this issue Symantec takes the security and proper functionality of its products very seriously. As founding members of the Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please contact secure@symantec.com if you feel you have discovered a potential or actual security issue with a Symantec product. A Symantec Product Security team member will contact you regarding your submission. Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This document is available from the location provided below. Symantec strongly recommends using encrypted email for reporting vulnerability information to secure@symantec.com. The Symantec Product Security PGP key can be obtained from the location provided below. Symantec-Product-Vulnerability-Response Symantec Vulnerability Response Policy Symantec Product Vulnerability Management PGP Key Symantec Product Vulnerability Management PGP Key Copyright (c) 2006 by Symantec Corp. Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless authorized by Symantec Security Response. Reprinting the whole or part of this alert in any medium other than electronically requires permission from secure@symantec.com. Disclaimer The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. Symantec, Symantec products, Symantec Security Response, and SymSecurity are registered trademarks of Symantec Corp. and/or affiliated companies in the United States and other countries. All other registered and unregistered trademarks represented in this document are the sole property of their respective companies/owners. Initial Post on: Monday, 23-Oct-06 10:30:00 Last modified on: Monday, 23-Oct-06 10:55:11 [***** End SYM06-022 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Symantec for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-014: Vulnerability in Windows Object Packager R-015: Patch available for ColdFusion MX 7 R-016: HP Version Control Agent R-017: TrendMicro OfficeScan R-018: Vulnerability in the Netscape Portable Runtime API R-019: kdelibs Security Update R-020: HTTP Header Injection Vulnerabilities in the Flash Player Plugin R-021: HP Tru64 UNIX Running dtmail R-022: ClamAV R-023: Python2.4 Buffer Overflow