Vulnerabilities > CVE-2011-0688 - Improper Authentication vulnerability in Symantec products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
symantec
CWE-287
critical
nessus

Summary

Intel Alert Management System (aka AMS or AMS2), as used in Symantec Antivirus Corporate Edition (SAVCE) 10.x before 10.1 MR10, Symantec System Center (SSC) 10.x, and Symantec Quarantine Server 3.5 and 3.6, allows remote attackers to execute arbitrary commands via crafted messages over TCP, as discovered by Junaid Bohio, a different vulnerability than CVE-2010-0110 and CVE-2010-0111. NOTE: some of these details are obtained from third party information.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

NASL familyWindows
NASL idSYMANTEC_AMS2_SYM11-002.NASL
descriptionAlert Management System 2 (AMS2), an optional component included with multiple Symantec products, is installed on the remote host. Versions before build 156 are affected by multiple stack-based buffer overflow vulnerabilities. A remote attacker could exploit these issues to crash the service or to execute arbitrary code as SYSTEM.
last seen2020-06-01
modified2020-06-02
plugin id51813
published2011-01-28
reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/51813
titleSymantec Alert Management System 2 Multiple Vulnerabilities (SYM11-002, SYM11-003)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(51813);
  script_version("1.27");
  script_cvs_date("Date: 2018/11/15 20:50:28");

  script_cve_id("CVE-2010-0110", "CVE-2010-0111", "CVE-2010-3268", "CVE-2011-0688");
  script_bugtraq_id(41959, 45935, 45936);
  script_xref(name:"EDB-ID", value:"17700");
  script_xref(name:"IAVA", value:"2011-A-0011");
  script_xref(name:"Secunia", value:"43099");

  script_name(english:"Symantec Alert Management System 2 Multiple Vulnerabilities (SYM11-002, SYM11-003)");
  script_summary(english:"Checks version number of iao.exe");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Windows host has a service that is affected by multiple
remote buffer overflow vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"Alert Management System 2 (AMS2), an optional component included with
multiple Symantec products, is installed on the remote host.  Versions
before build 156 are affected by multiple stack-based buffer overflow
vulnerabilities. 

A remote attacker could exploit these issues to crash the service or
to execute arbitrary code as SYSTEM."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://web.archive.org/web/20160305233709/http://telussecuritylabs.com/threats/show/fsc20100727-01"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://telussecuritylabs.com/threats/show/FSC20101213-06"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.zerodayinitiative.com/advisories/ZDI-11-028/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.zerodayinitiative.com/advisories/ZDI-11-029/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.zerodayinitiative.com/advisories/ZDI-11-030/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.zerodayinitiative.com/advisories/ZDI-11-031/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.zerodayinitiative.com/advisories/ZDI-11-032/"
  );
  # https://www.secureauth.com/labs/advisories/symantec-intel-handler-service-remote-dos"
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3ccc88b8"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://seclists.org/fulldisclosure/2010/Dec/261"
  );
  # http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20110126_00
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?47017164"
  );
  # http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20110126_01
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?2281a594"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"Apply the relevant upgrade referenced in the Symantec advisory
or disable AMS2."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
  script_set_attribute(attribute:"vuln_publication_date", value:"2010/01/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/01/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/01/28");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe",value:"cpe:/a:symantec:antivirus");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "smb_enum_services.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");


if (report_paranoia < 2)
{
  status = get_kb_item_or_exit("SMB/svc/Intel Alert Originator");

  if (status != SERVICE_ACTIVE)
    exit(0, "The Alert Originator service is installed but not active.");
}

if (!is_accessible_share()) exit(1, "is_accessible_share() failed.");

if (
  hotfix_is_vulnerable(file:"iao.exe", version:"6.12.0.156", dir:"\system32\ams_ii")
)
{
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  exit(0, "The host is not affected.");
}

Saint

  • bid45936
    descriptionSymantec Alert Management System AMSSendAlertAck Buffer Overflow
    idmisc_av_symantec_antiviruspinbo
    osvdb72623
    titlesymantec_ams_amssendalertack
    typeremote
  • bid45936
    descriptionSymantec Alert Management System Intel Alert Handler modem string buffer overflow
    idmisc_av_symantec_antiviruspinbo
    titlesymantec_ams_modem
    typeremote
  • bid45936
    descriptionSymantec Alert Management System PIN number buffer overflow
    idmisc_av_symantec_antiviruspinbo
    titlesymantec_ams_pin
    typeremote