Vulnerabilities > CVE-2012-0304 - Permissions, Privileges, and Access Controls vulnerability in Symantec Liveupdate Administrator

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
symantec
CWE-264
nessus

Summary

Symantec LiveUpdate Administrator before 2.3.1 uses weak permissions (Everyone: Full Control) for the installation directory, which allows local users to gain privileges via a Trojan horse file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyCGI abuses
    NASL idSYMANTEC_LUA_2_3_1.NASL
    descriptionThe version of LiveUpdate Administrator running on the remote host is earlier than 2.3.2. Such versions have a privilege escalation vulnerability due to insecure file permissions set by a default installation. The webapps directory allows write access to the Everyone group. A local, unprivileged attacker could exploit this by creating or modifying files that will be executed as SYSTEM, resulting in privilege escalation.
    last seen2020-06-01
    modified2020-06-02
    plugin id59757
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59757
    titleSymantec LiveUpdate Administrator < 2.3.2 Privilege Escalation (SYM12-009)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59757);
      script_version("1.12");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2012-0304");
      script_bugtraq_id(53903);
      script_xref(name:"TRA", value:"TRA-2012-04");
    
      script_name(english:"Symantec LiveUpdate Administrator < 2.3.2 Privilege Escalation (SYM12-009)");
      script_summary(english:"Checks LUA version");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web application on the remote host has a privilege escalation
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of LiveUpdate Administrator running on the remote host is
    earlier than 2.3.2.  Such versions have a privilege escalation
    vulnerability due to insecure file permissions set by a default
    installation. 
    
    The webapps directory allows write access to the Everyone group.
    A local, unprivileged attacker could exploit this by creating
    or modifying files that will be executed as SYSTEM, resulting in
    privilege escalation.");
      script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2012-04");
      script_set_attribute(attribute:"see_also", value:"https://support.symantec.com/en_US/article.TECH155523.html");
      # https://support.symantec.com/en_US/article.SYMSA1253.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?361efb67");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to LiveUpdate Administrator 2.3.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-0304");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/12/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/28");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:liveupdate_administrator");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_lua_detect.nasl");
      script_require_keys("www/symantec_lua");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 7070, 8080);
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("audit.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    
    port = get_http_port(default:7070);
    install = get_install_from_kb(appname:'symantec_lua', port:port, exit_on_fail:TRUE);
    
    dir = install['dir'];
    ver = install['ver'];
    url = build_url(port:port, qs:dir);
    
    if (ver == UNKNOWN_VER) audit(AUDIT_UNKNOWN_WEB_APP_VER, "Symantec LiveUpdate Administrator", url);
    
    fix = '2.3.2';
    if (ver_compare(ver:ver, fix:fix, strict:FALSE) != -1)
      audit(AUDIT_LISTEN_NOT_VULN, "Symantec LiveUpdate Administrator", port, ver);
    
    if (report_verbosity > 0)
    {
      report =
        '\n  URL               : ' + url +
        '\n  Installed version : ' + ver +
        '\n  Fixed version     : ' + fix + '\n';
      security_warning(port:port, extra:report);
    }
    else security_warning(port);
    
  • NASL familyWindows
    NASL idSYMANTEC_LUA_PRIVILEGE_ESCALATION.NASL
    descriptionThe version of Symantec LiveUpdate Administrator (LUA) installed on the remote host has a privilege escalation vulnerability. The installation directory allows write access to the Everyone group. This directory contains batch files that are periodically executed as SYSTEM. A local, unprivileged attacker could exploit this by creating or modifying files that will be executed as SYSTEM, resulting in privilege escalation. A partial fix for this issue was included in LUA 2.3.1, but it does not mitigate all possible attack vectors.
    last seen2020-06-01
    modified2020-06-02
    plugin id59193
    published2012-05-18
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59193
    titleSymantec LiveUpdate Administrator Insecure Permissions Local Privilege Escalation (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59193);
      script_version("1.14");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2012-0304");
      script_bugtraq_id(53903);
      script_xref(name:"TRA", value:"TRA-2012-04");
    
      script_name(english:"Symantec LiveUpdate Administrator Insecure Permissions Local Privilege Escalation (credentialed check)");
      script_summary(english:"Checks permissions of LUA install directory");
    
      script_set_attribute(attribute:"synopsis", value:
    "An update management application installed on the remote Windows host
    has a privilege escalation vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Symantec LiveUpdate Administrator (LUA) installed on
    the remote host has a privilege escalation vulnerability. The
    installation directory allows write access to the Everyone group. This
    directory contains batch files that are periodically executed as
    SYSTEM. A local, unprivileged attacker could exploit this by creating
    or modifying files that will be executed as SYSTEM, resulting in
    privilege escalation.
    
    A partial fix for this issue was included in LUA 2.3.1, but it does
    not mitigate all possible attack vectors.");
      script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2012-04");
      # https://support.symantec.com/en_US/article.SYMSA1253.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?361efb67");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Symantec LiveUpdate Administrator 2.3.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-0304");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:liveupdate_administrator");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_lua_installed.nasl");
      script_require_keys("SMB/symantec_lua/path");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    # these should probably be put into an include file
    ACCESS_ALLOWED_ACE_TYPE = 0;
    ACCESS_DENIED_ACE_TYPE = 1;
    
    ##
    # Gets the DACL of the given file
    #
    # @anonparam fh handle of the file to obtain the DACL for
    #
    # @return DACL associated with 'fh'
    ##
    function get_dacl()
    {
      local_var fh, sd, dacl;
      fh = _FCT_ANON_ARGS[0];
    
      sd = GetSecurityInfo(handle:fh, level:DACL_SECURITY_INFORMATION);
      if (isnull(sd))
        return NULL;
    
      dacl = sd[3];
      if (isnull(dacl))
        return NULL;
    
      dacl = parse_pdacl(blob:dacl);
      if (isnull(dacl))
        return NULL;
    
      return dacl;
    }
    
    path = get_kb_item_or_exit("SMB/symantec_lua/path");
    
    match = eregmatch(string:path, pattern:"^([A-Za-z]):(.+)$");
    if (isnull(match))
    {
      exit(1, 'Unable to parse path: ' + path);
    }
    
    share = match[1] + '$';
    dir = match[2];
    
    name    =  kb_smb_name();
    login   =  kb_smb_login();
    pass    =  kb_smb_password();
    domain  =  kb_smb_domain();
    port    =  kb_smb_transport();
    
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:share);
    
    if (rc != 1)
    {
      NetUseDel();
      audit(AUDIT_SHARE_FAIL, share);
    }
    
    fh = CreateFile(
      file:dir,
      desired_access:STANDARD_RIGHTS_READ,
      file_attributes:FILE_ATTRIBUTE_NORMAL,
      share_mode:FILE_SHARE_READ,
      create_disposition:OPEN_EXISTING
    );
    
    vuln = FALSE;
    
    if (!isnull(fh))
    {
      dacl = get_dacl(fh);
      CloseFile(handle:fh);
    
      foreach ace (dacl)
      {
        ace = parse_dacl(blob:ace);
        if (isnull(ace))
          continue;
    
        rights = ace[0];
        type = ace[3];
        sid = sid2string(sid:ace[1]);
        if (isnull(sid))
          continue;
    
        # from http://msdn.microsoft.com/en-us/magazine/cc982153.aspx
        #   The system parses ACEs in order, from first to last, until access is either granted or denied.
        #   Thus, ordering of ACEs is important.  "Deny permissions" should be placed before "allow permissions."
        # so we'll stop on the first match for Everyone (1-1-0) involving the file write/creation permission
        if (sid == '1-1-0' && rights & FILE_WRITE_DATA)
        {
          if (type == ACCESS_ALLOWED_ACE_TYPE)
            vuln = TRUE;
          break;
        }
      }
    }
    
    NetUseDel();
    
    if (!vuln)
      audit(AUDIT_HOST_NOT, 'affected');
    
    if (report_verbosity > 0)
    {
      report =
        '\nThe following directory allows write access for the Everyone group :\n\n' +
        path + '\n';
      security_warning(port:port, extra:report);
    }
    else security_warning(port);
    

Seebug

bulletinFamilyexploit
descriptionBugtraq ID: 53903 CVE ID:CVE-2012-0304 Symantec LiveUpdate是Symantec用于自动更新Symantec病毒定义和产品的技术。 Symantec LiveUpdate Administrator不正确设置部分文件权限,本地攻击者可以利用漏洞删除操作和替换应用程序文件,可导致权限提升。 0 Symantec LiveUpdate Administrator 2.3 Symantec LiveUpdate Administrator 2.2.2.9 厂商补丁: Symantec ----------- Symantec LiveUpdate Administrator 2.3.1已经修复此漏洞,建议用户下载使用: http://www.symantec.com/
idSSV:60230
last seen2017-11-19
modified2012-06-23
published2012-06-23
reporterRoot
titleSymantec LiveUpdate Administrator不安全文件权限本地特权提升漏洞