Vulnerabilities > CVE-2012-0289 - Buffer Errors vulnerability in Symantec Endpoint Protection and Network Access Control

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
symantec
CWE-119
nessus
exploit available

Summary

Buffer overflow in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.710x and Symantec Network Access Control (SNAC) 11.0.600x through 11.0.710x allows local users to gain privileges, and modify data or cause a denial of service, via a crafted script.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionSymantec End Point Protection 11.x & Symantec Network Access Control 11.x LCE PoC. CVE-2012-0289. Dos exploit for windows platform
idEDB-ID:18916
last seen2016-02-02
modified2012-05-23
published2012-05-23
reporter41.w4r10r
sourcehttps://www.exploit-db.com/download/18916/
titleSymantec End Point Protection 11.x & Symantec Network Access Control 11.x LCE PoC

Nessus

NASL familyWindows
NASL idSYMANTEC_ENDPOINT_PROT_MGR_11_RU7_MP2.NASL
descriptionThe version of Symantec Endpoint Protection Manager installed on the remote host is less than 11 RU7 MP2 (11.7.7200) and has the following vulnerabilities : - A denial of service vulnerability exists that could cause the web server to stop serving pages and, in some cases, crash the server. This vulnerability is only present on Windows 2003 systems with SP2 or below. (CVE-2012-1821) - A buffer overflow exists that could allow a local attacker to elevate privileges. (CVE-2012-0289)
last seen2020-06-01
modified2020-06-02
plugin id59366
published2012-06-05
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/59366
titleSymantec Endpoint Protection Manager < 11 RU7 MP2 (SYM12-007 / SYM12-008) (credentialed check)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(59366);
  script_version("1.18");
  script_cvs_date("Date: 2018/11/15 20:50:29");

  script_cve_id("CVE-2012-0289", "CVE-2012-1821");
  script_bugtraq_id(50358, 51795);
  script_xref(name:"CERT", value:"149070");
  script_xref(name:"EDB-ID", value:"18916");

  script_name(english:"Symantec Endpoint Protection Manager < 11 RU7 MP2 (SYM12-007 / SYM12-008) (credentialed check)");
  script_summary(english:"Checks SEP version");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The endpoint management application installed on the remote Windows
host has multiple vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Symantec Endpoint Protection Manager installed on the
remote host is less than 11 RU7 MP2 (11.7.7200) and has the following
vulnerabilities :

  - A denial of service vulnerability exists that could 
    cause the web server to stop serving pages and, in some
    cases, crash the server.  This vulnerability is only 
    present on Windows 2003 systems with SP2 or below. 
    (CVE-2012-1821)

  - A buffer overflow exists that could allow a local 
    attacker to elevate privileges. (CVE-2012-0289)"
  );
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-145/");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2012/Aug/265");
  # https://support.symantec.com/en_US/article.SYMSA1251.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3437fdf2");
  # https://support.symantec.com/en_US/article.SYMSA1252.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3d2da8cd");
  script_set_attribute(
    attribute:"solution",
    value:"Upgrade to Symantec Endpoint Protection 11 RU7 MP2 or later."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/06/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:endpoint_protection_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");

  script_dependencies("symantec_endpoint_prot_mgr_installed.nasl");
  script_require_keys("SMB/sep_manager/path", "SMB/sep_manager/ver");

  exit(0);
}

include("smb_func.inc");
include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");

port = kb_smb_transport();
path = get_kb_item_or_exit('SMB/sep_manager/path');
display_ver = get_kb_item_or_exit('SMB/sep_manager/ver');
ver = split(display_ver, sep:'.', keep:FALSE);

if (ver[0] == 11 && ver[1] == 0 && (ver[2] < 7200 || (ver[2] == 7200 && ver[3] < 174)))
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + display_ver +
      '\n  Fixed version     : 11.0.7200.174 (11 RU7 MP2)\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
}
else audit(AUDIT_INST_VER_NOT_VULN, 'SEP', display_ver);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/113004/symantecendpoint-exec.txt
idPACKETSTORM:113004
last seen2016-12-05
published2012-05-23
reporter41.w4r10r
sourcehttps://packetstormsecurity.com/files/113004/Symantec-End-Point-Protection-Network-Access-Control-11.x-Code-Execution.html
titleSymantec End Point Protection / Network Access Control 11.x Code Execution

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:72916
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-72916
    titleSymantec End Point Protection 11.x & Symantec Network Access Control 11.x LCE PoC
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 51795 CVE ID: CVE-2012-0289 Symantec Endpoint Protection (SEP)是由Symantec Corporation开发反病毒和防火墙产品,是服务器和工作站的统一管理的企业环境安全。 Symantec Endpoint Protection在实现上存在本地权限提升漏洞,攻击者可利用此漏洞以提升的权限执行任意代码。 0 Symantec Endpoint Protection 11.0 X Symantec Network Access Control 11.0 X 厂商补丁: Symantec -------- Symantec已经为此发布了一个安全公告(SYM12-008)以及相应补丁: SYM12-008:Security Advisories Relating to Symantec Products - Symantec Endpoint Protection Multiple Issues 链接:http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&amp;pvid=secu
    idSSV:60150
    last seen2017-11-19
    modified2012-05-23
    published2012-05-23
    reporterRoot
    titleSymantec Endpoint Protection本地权限提升漏洞