Symantec LiveUpdate up to 2.7 build 38 Local Password missing encryption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability was found in Symantec LiveUpdate up to 2.7 build 38. It has been rated as critical. This issue affects an unknown code block of the component Local Password Handler. The manipulation with an unknown input leads to a missing encryption vulnerability. Using CWE to declare the problem leads to CWE-311. The product does not encrypt sensitive or critical information before storage or transmission. Impacted is confidentiality, and integrity. The summary by CVE is:

Symantec AntiVirus Corporate Edition 9.0.1.x and 9.0.4.x, and possibly other versions, when obtaining updates from an internal LiveUpdate server, stores sensitive information in cleartext in the Log.Liveupdate log file, which allows attackers to obtain the username and password to the internal LiveUpdate server.

The weakness was disclosed 09/05/2005 by Arthur Freyman (Website). It is possible to read the advisory at securityresponse.symantec.com. The identification of this vulnerability is CVE-2005-2766 since 09/02/2005. Access to the local network is required for this attack. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1600 according to MITRE ATT&CK.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at symantec.com. The best possible mitigation is suggested to be upgrading to the latest version.

The vulnerability is also documented in the vulnerability database at X-Force (22106).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.1
VulDB Meta Temp Score: 6.8

VulDB Base Score: 7.1
VulDB Temp Score: 6.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Missing encryption
CWE: CWE-311 / CWE-310
ATT&CK: T1600

Local: No
Remote: Partially

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Patch: symantec.com

Timelineinfo

08/31/2005 🔍
08/31/2005 +0 days 🔍
09/02/2005 +2 days 🔍
09/02/2005 +0 days 🔍
09/05/2005 +3 days 🔍
09/05/2005 +0 days 🔍
09/06/2005 +0 days 🔍
10/31/2012 +2612 days 🔍
03/12/2021 +3054 days 🔍

Sourcesinfo

Vendor: symantec.com

Advisory: securityresponse.symantec.com
Researcher: Arthur Freyman
Status: Confirmed

CVE: CVE-2005-2766 (🔍)
X-Force: 22106
SecurityTracker: 1014834 - Symantec Anti Virus Internal LiveUpdate Feature Discloses Passwords to Local Users
Vulnerability Center: 36895 - Symantec AntiVirus Corporate Edition Internal LiveUpdate Server Username and Password Disclosure, Low
SecurityFocus: 14708
Secunia: 16653 - Symantec Anti-Virus LiveUpdate Credentials Disclosure, Less Critical
OSVDB: 19221 - Symantec Anti-Virus LiveUpdate Log File Local Credential Disclosure

Entryinfo

Created: 09/06/2005 11:07
Updated: 03/12/2021 06:45
Changes: 09/06/2005 11:07 (52), 06/07/2017 16:01 (21), 03/12/2021 06:45 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!