Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007) - Nessus

High   Plugin ID: 85256

This page contains detailed information about the Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 85256
Name: Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)
Filename: symantec_endpoint_prot_mgr_sym15-007.nasl
Vulnerability Published: 2015-07-30
This Plugin Published: 2015-08-06
Last Modification Time: 2019-11-22
Plugin Version: 1.14
Plugin Type: local
Plugin Family: Windows
Dependencies: symantec_endpoint_prot_mgr_installed.nasl
Required KB Items [?]: installed_sw/Symantec Endpoint Protection Manager

Vulnerability Information


Severity: High
Vulnerability Published: 2015-07-30
Patch Published: 2015-07-30
CVE [?]: CVE-2015-1486, CVE-2015-1487, CVE-2015-1488, CVE-2015-1489, CVE-2015-1490, CVE-2015-1491, CVE-2015-1492
CPE [?]: cpe:/a:symantec:endpoint_protection_manager

Synopsis

The version of Symantec Endpoint Protection Manager installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Symantec Endpoint Protection Manager (SEPM) installed on the remote host is prior to 12.1 RU6 MP1. It is, therefore, affected by the following vulnerabilities :

- A flaw exists in the password reset functionality that allows a remote attacker, using a crafted password reset action, to generate a new administrative session, thus bypassing authentication. (CVE-2015-1486)

- A flaw exists related to filename validation in a console session that allows an authenticated, remote attacker to write arbitrary files. (CVE-2015-1487)

- A flaw exists in an unspecified action handler that allows an authenticated, remote attacker to read arbitrary files. (CVE-2015-1488)

- An unspecified flaw exists that allows an authenticated, remote attacker to manipulate SEPM services and gain elevated privileges. (CVE-2015-1489)

- A flaw exists that allows traversing outside of a restricted path, due to a failure to properly sanitize user-supplied input. An authenticated, remote attacker, using a specially crafted installation package, can exploit this to access files outside of the restricted path. (CVE-2015-1490)

- A SQL injection vulnerability exists due to a failure to properly sanitize user-supplied input before building SQL queries. An authenticated, remote attacker can exploit this to disclose or manipulate data in the back-end database. (CVE-2015-1491)

- A flaw in how Symantec Endpoint Protection clients load dynamic-link libraries allows an authenticated attacker to replace legitimate client libraries with malicious ones, thus injecting executable code. (CVE-2015-1492)

- A flaw exists in the /servlet/AgentServlet script due to improper sanitization of user-supplied input before using it in SQL queries. An unauthenticated, remote attacker can exploit this to inject or manipulate SQL queries against the back-end database, resulting in the disclosure or manipulation of arbitrary data.

- A flaw exists in the SecurityAlertNotifyTask class due to improper sanitization of user-supplied input. An authenticated, remote attacker can exploit this to execute arbitrary commands.

- A flaw exists in Rtvscan.exe related to searching and loading dynamic-link library (DLL) files due to using an insecure search path which may include directories that are not trusted or under the user's control. An attacker can exploit this, by injecting a crafted DLL file into path, to execute arbitrary code with the privileges of the user.

Solution

Upgrade to Symantec Endpoint Protection Manager version 12.1 RU6 MP1 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007) vulnerability:

  1. Metasploit: exploit/windows/http/sepm_auth_bypass_rce
    [Symantec Endpoint Protection Manager Authentication Bypass and Code Execution]
  2. Exploit-DB: exploits/windows_x86/remote/37812.rb
    [EDB-37812: Symantec Endpoint Protection Manager - Authentication Bypass / Code Execution (Metasploit)]
  3. D2 Elliot: symantec_endpoint_protection_manager_file_upload.html
    [Symantec Endpoint Protection Manager File Upload]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2015-1492
CVSS V2 Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:8.5 (High)
Impact Subscore:10.0
Exploitability Subscore:6.8
CVSS Temporal Score:7.0 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.0 (High)

Go back to menu.

Plugin Source


This is the symantec_endpoint_prot_mgr_sym15-007.nasl nessus plugin source code. This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(85256);
  script_version("1.14");
  script_cvs_date("Date: 2019/11/22");

  script_cve_id(
    "CVE-2015-1486",
    "CVE-2015-1487",
    "CVE-2015-1488",
    "CVE-2015-1489",
    "CVE-2015-1490",
    "CVE-2015-1491",
    "CVE-2015-1492"
  );
  script_bugtraq_id(
    76074,
    76077,
    76078,
    76079,
    76081,
    76083,
    76094
  );
  script_xref(name:"EDB-ID", value:"37812");

  script_name(english:"Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)");
  script_summary(english:"Checks the SEPM version.");

  script_set_attribute(attribute:"synopsis", value:
"The version of Symantec Endpoint Protection Manager installed on the
remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Symantec Endpoint Protection Manager (SEPM) installed
on the remote host is prior to 12.1 RU6 MP1. It is, therefore,
affected by the following vulnerabilities :

  - A flaw exists in the password reset functionality that
    allows a remote attacker, using a crafted password reset
    action, to generate a new administrative session, thus
    bypassing authentication. (CVE-2015-1486)

  - A flaw exists related to filename validation in a
    console session that allows an authenticated, remote
    attacker to write arbitrary files. (CVE-2015-1487)

  - A flaw exists in an unspecified action handler that
    allows an authenticated, remote attacker to read
    arbitrary files. (CVE-2015-1488)

  - An unspecified flaw exists that allows an authenticated,
    remote attacker to manipulate SEPM services and gain
    elevated privileges. (CVE-2015-1489)

  - A flaw exists that allows traversing outside of a
    restricted path, due to a failure to properly sanitize
    user-supplied input. An authenticated, remote attacker,
    using a specially crafted installation package, can
    exploit this to access files outside of the restricted
    path. (CVE-2015-1490)

  - A SQL injection vulnerability exists due to a failure to
    properly sanitize user-supplied input before building
    SQL queries. An authenticated, remote attacker can
    exploit this to disclose or manipulate data in the
    back-end database. (CVE-2015-1491)

  - A flaw in how Symantec Endpoint Protection clients load
    dynamic-link libraries allows an authenticated attacker
    to replace legitimate client libraries with malicious
    ones, thus injecting executable code. (CVE-2015-1492)

  - A flaw exists in the /servlet/AgentServlet script due to
    improper sanitization of user-supplied input before
    using it in SQL queries. An unauthenticated, remote
    attacker can exploit this to inject or manipulate SQL
    queries against the back-end database, resulting in the
    disclosure or manipulation of arbitrary data.

  - A flaw exists in the SecurityAlertNotifyTask class due
    to improper sanitization of user-supplied input. An
    authenticated, remote attacker can exploit this to
    execute arbitrary commands.

  - A flaw exists in Rtvscan.exe related to searching and
    loading dynamic-link library (DLL) files due to using
    an insecure search path which may include directories
    that are not trusted or under the user's control. An
    attacker can exploit this, by injecting a crafted DLL
    file into path, to execute arbitrary code with the
    privileges of the user.");
  # https://support.symantec.com/en_US/article.SYMSA1330.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?647383e8");
  # https://codewhitesec.blogspot.com/2016/02/symantec-endpoint-protection-legacy-edition.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?74c04e62");
  # https://codewhitesec.blogspot.com/2015/07/symantec-endpoint-protection.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?135bc3c2");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Symantec Endpoint Protection Manager version 12.1 RU6 MP1
or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1492");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Symantec Endpoint Protection Manager File Upload");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Symantec Endpoint Protection Manager Authentication Bypass and Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/07/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:endpoint_protection_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("symantec_endpoint_prot_mgr_installed.nasl");
  script_require_keys("installed_sw/Symantec Endpoint Protection Manager");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("install_func.inc");

app = 'Symantec Endpoint Protection Manager';

install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);

version = install['version'];
path    = install['path'   ];

fixed_ver = '12.1.6306.6100';

if (version =~ "^(12\.1|11\.0)(\.|$)" && ver_compare(ver:version, fix:fixed_ver, strict:FALSE) == -1)
{
  port = get_kb_item("SMB/transport");
  if (!port)
    port = 445;

  items = make_array("Path", path, "Installed version", version, "Fixed version", fixed_ver);
  order = make_list("Path", "Installed version", "Fixed version");

  report = report_items_str(report_items:items, ordered_fields:order);
  security_report_v4(port:port, extra:report, sqli:TRUE, severity:SECURITY_HOLE);
  exit(0);
}
else
  audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/symantec_endpoint_prot_mgr_sym15-007.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\symantec_endpoint_prot_mgr_sym15-007.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/symantec_endpoint_prot_mgr_sym15-007.nasl

Go back to menu.

How to Run


Here is how to run the Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007) plugin ID 85256.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl symantec_endpoint_prot_mgr_sym15-007.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a symantec_endpoint_prot_mgr_sym15-007.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - symantec_endpoint_prot_mgr_sym15-007.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state symantec_endpoint_prot_mgr_sym15-007.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 85351 - Symantec Endpoint Protection Manager < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)
  • 86873 - Symantec Endpoint Protection Manager < 12.1 RU6 MP3 Multiple Vulnerabilities (SYM15-011)
  • 44959 - Symantec Alert Management System 2 RCE (SYM09-007)
  • 51813 - Symantec Alert Management System 2 Multiple Vulnerabilities (SYM11-002, SYM11-003)
  • 55116 - Symantec Backup Exec Server Unauthorized Access (SYM11-006)
  • 80911 - Symantec Critical System Protection 5.2.9.x < 5.2.9 MP6 Multiple Vulnerabilities (SYM15-001 / SYM16-009)
  • 81600 - Symantec Deployment Solution AClient <= 6.9 Buffer Overflow
  • 77050 - Symantec Endpoint Protection Client < 12.1 RU4 MP1b (SYM14-013)
  • 104459 - Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP9 / 14.0.x < 14.0 RU1 Multiple Vulnerabilities (SYM17-011)
  • 136619 - Symantec Endpoint Protection Client < 14.3 Multiple Vulnerabilities (SYMSA1762)
  • 133675 - Symantec Endpoint Protection Client 14.x < 14.2.5569.2100 Multiple Vulnerabilities (SYMSA1505)
  • 59366 - Symantec Endpoint Protection Manager < 11 RU7 MP2 (SYM12-007 / SYM12-008) (credentialed check)
  • 66927 - Symantec Endpoint Protection Manager < 12.1 RU3 (SYM13-005) (credentialed check)
  • 73964 - Symantec Endpoint Protection Manager < 12.1 RU4 MP1a OpenSSL Heartbeat Information Disclosure (Heartbleed)
  • 72542 - Symantec Endpoint Protection Manager < 11.0 RU7-MP4a / 12.1 RU4a Multiple Vulnerabilities (SYM14-004)
  • 79083 - Symantec Endpoint Protection Manager < 12.1 RU5 Multiple Vulnerabilities (SYM14-015)
  • 91894 - Symantec Endpoint Protection Manager 12.1.x < 12.1 RU6 MP5 Multiple Vulnerabilities (SYM16-011)
  • 56413 - Symantec Enterprise Vault / Oracle Outside In Multiple Vulnerabilities (SYM11-011)
  • 62458 - Symantec Enterprise Vault < 10.0.2 Multiple Vulnerabilities in Oracle Outside-In Libraries (SYM12-015)
  • 57796 - Symantec pcAnywhere Multiple Vulnerabilities (SYM12-002)
  • 58204 - Symantec pcAnywhere awhost32 Denial of Service (SYM12-003)
  • 56666 - Symantec Mail Security Autonomy Verity Keyview Filter Vulnerabilities (SYM11-013)
  • 74153 - Symantec Workspace Streaming < 7.5 SP1 XMLRPC Request Remote Code Execution (SYM14-009)
  • 35403 - Symantec AppStream Client LaunchObj ActiveX Control Multiple Unsafe Methods (SYM09-001)
  • 31351 - Symantec Backup Exec Calendar ActiveX Control Multiple Vulnerabilities (SYM08-007)
  • 10798 - Symantec pcAnywhere Service Unrestricted Access
  • 24236 - Symantec AntiVirus Management Interface Remote Overflow (SYM06-010)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file symantec_endpoint_prot_mgr_sym15-007.nasl version 1.14. For more plugins, visit the Nessus Plugin Library.

Go back to menu.