Symantec Norton Antivirus up to 10.1.399 Privilege Escalation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.9$0-$5k0.00

A vulnerability was found in Symantec Norton Antivirus up to 10.1.399 (Anti-Malware Software). It has been classified as critical. This affects an unknown code. The manipulation with an unknown input leads to a privilege escalation vulnerability. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in Symantec Reporting Server 1.0.197.0, and other versions before 1.0.224.0, as used in Symantec Client Security 3.1 and later, and Symantec AntiVirus Corporate Edition (SAV CE) 10.1 and later, allows attackers to "disable the authentication system" and bypass authentication via unknown vectors.

The bug was discovered 06/05/2007. The weakness was disclosed 06/05/2007 (Website). It is possible to read the advisory at vupen.com. This vulnerability is uniquely identified as CVE-2007-3095 since 06/06/2007. The exploitability is told to be easy. It is possible to initiate the attack remotely. A authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 25458 (Symantec Reporting Server < 1.0.224.0 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading to version 10.1.400 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (34895) and Tenable (25458). The entries 37106 and 37105 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 7.9

VulDB Base Score: 8.8
VulDB Temp Score: 7.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privilege Escalation
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 25458
Nessus Name: Symantec Reporting Server < 1.0.224.0 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Norton Antivirus 10.1.400

Timelineinfo

06/05/2007 🔍
06/05/2007 +0 days 🔍
06/05/2007 +0 days 🔍
06/05/2007 +0 days 🔍
06/05/2007 +0 days 🔍
06/05/2007 +0 days 🔍
06/06/2007 +0 days 🔍
06/06/2007 +0 days 🔍
06/06/2007 +0 days 🔍
06/06/2007 +0 days 🔍
06/08/2007 +1 days 🔍
06/11/2007 +3 days 🔍
03/15/2015 +2834 days 🔍
07/20/2019 +1588 days 🔍

Sourcesinfo

Vendor: symantec.com

Advisory: vupen.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2007-3095 (🔍)
X-Force: 34895
SecurityTracker: 1018196
Vulnerability Center: 15345 - Symantec Reporting Server Vulnerability Allows Authentication Bypass, Medium
SecurityFocus: 24325 - Symantec Reporting Server Authentication Bypass Vulnerability
Secunia: 25543
OSVDB: 36107 - Symantec Multiple Products Reporting Server Unspecified Authentication Bypass
Vupen: ADV-2007-2074

See also: 🔍

Entryinfo

Created: 03/15/2015 15:58
Updated: 07/20/2019 16:21
Changes: 03/15/2015 15:58 (76), 07/20/2019 16:21 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!