Symantec Endpoint Protection up to 12.1 Client DLL input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability classified as problematic has been found in Symantec Endpoint Protection up to 12.1 (Anti-Malware Software). Affected is an unknown function of the component Client. The manipulation with an unknown input leads to a input validation vulnerability (DLL). CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Untrusted search path vulnerability in the client in Symantec Endpoint Protection 12.1 before 12.1-RU6-MP1 allows local users to gain privileges via a Trojan horse DLL in a client install package.

The weakness was published 08/01/2015 by Markus Wulftange with Code White (Website). The advisory is shared for download at securityfocus.com. This vulnerability is traded as CVE-2015-1492 since 02/05/2015. The attack needs to be approached locally. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 85256 (Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123784 (Symantec Endpoint Protection Multiple Security Vulnerabilities (SYM15-007)).

Upgrading to version 12.1-RU6-MP1 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (105262) and Tenable (85256). Similar entries are available at 76854, 76855, 76856 and 76857.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.9
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: DLL
Class: Input validation / DLL
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85256
Nessus Name: Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 800609
OpenVAS Name: Symantec Endpoint Protection Manager Multiple Vulnerabilities August15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Upgrade: Endpoint Protection 12.1-RU6-MP1

Timelineinfo

02/05/2015 🔍
07/30/2015 +175 days 🔍
07/30/2015 +0 days 🔍
07/31/2015 +1 days 🔍
08/01/2015 +1 days 🔍
08/02/2015 +1 days 🔍
08/02/2015 +0 days 🔍
06/07/2022 +2501 days 🔍

Sourcesinfo

Vendor: symantec.com

Advisory: securityfocus.com
Researcher: Markus Wulftange
Organization: Code White
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-1492 (🔍)
OVAL: 🔍

X-Force: 105262 - Symantec Endpoint Protection Manager code execution
SecurityTracker: 1033165
Vulnerability Center: 51696 - Symantec Endpoint Protection Remote Untrusted Search Path via Client Binary Planting, High
SecurityFocus: 76083 - Symantec Endpoint Protection Clients CVE-2015-1492 Binary Planting Vulnerability

See also: 🔍

Entryinfo

Created: 08/02/2015 19:24
Updated: 06/07/2022 09:23
Changes: 08/02/2015 19:24 (69), 09/08/2017 14:42 (9), 06/07/2022 09:21 (3), 06/07/2022 09:23 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!