Vulnerabilities > CVE-2013-1612 - Buffer Errors vulnerability in Symantec products

047910
CVSS 7.9 - HIGH
Attack vector
ADJACENT_NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
symantec
CWE-119
nessus
exploit available

Summary

Buffer overflow in secars.dll in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1.x before 12.1.3, and Symantec Endpoint Protection Center (SPC) Small Business Edition 12.0.x, allows remote attackers to execute arbitrary code via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionSymantec Endpoint Protection Manager 12.1.x - SEH Overflow PoC. CVE-2013-1612. Dos exploit for windows platform
idEDB-ID:33056
last seen2016-02-03
modified2014-04-27
published2014-04-27
reporterst3n
sourcehttps://www.exploit-db.com/download/33056/
titleSymantec Endpoint Protection Manager 12.1.x - SEH Overflow PoC

Nessus

NASL familyWindows
NASL idSYMANTEC_ENDPOINT_PROT_MGR_12_1_RU3.NASL
descriptionThe version of Symantec Endpoint Protection Manager installed on the remote host is a version prior to 12.1 RU3. It is, therefore, potentially affected by a buffer overflow vulnerability in the
last seen2020-06-01
modified2020-06-02
plugin id66927
published2013-06-19
reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/66927
titleSymantec Endpoint Protection Manager < 12.1 RU3 (SYM13-005) (credentialed check)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(66927);
  script_version("1.13");
  script_cvs_date("Date: 2019/11/27");

  script_cve_id("CVE-2013-1612");
  script_bugtraq_id(60542);
  script_xref(name:"EDB-ID", value:"33056");

  script_name(english:"Symantec Endpoint Protection Manager < 12.1 RU3 (SYM13-005) (credentialed check)");
  script_summary(english:"Check SEP version");

  script_set_attribute(attribute:"synopsis", value:
"The endpoint management application installed on the remote Windows
host is affected by a code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Symantec Endpoint Protection Manager installed on the
remote host is a version prior to 12.1 RU3. It is, therefore,
potentially affected by a buffer overflow vulnerability in the
'secars.dll' component. By exploiting this flaw, a remote,
unauthenticated attacker could execute arbitrary code on the remote
host subject to the privileges of the user running the affected
application.");
  # https://support.symantec.com/en_US/article.SYMSA1273.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ca17cfe5");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Symantec Endpoint Protection 12.1 RU3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-1612");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/06/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:endpoint_protection_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("symantec_endpoint_prot_mgr_installed.nasl");
  script_require_keys("SMB/sep_manager/path", "SMB/sep_manager/ver");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("smb_func.inc");

appname = 'Symantec Endpoint Protection';
port = kb_smb_transport();
path = get_kb_item_or_exit('SMB/sep_manager/path');
display_ver = get_kb_item_or_exit('SMB/sep_manager/ver');
vuln = FALSE;

ver = split(display_ver, sep:'.', keep:FALSE);
if (ver[0] == 12 && ver[1] == 0)
{
  edition = get_kb_item_or_exit('SMB/sep_manager/edition');
  if ('sepsb' >< edition)
  {
    appname += ' Small Business Edition';
    vuln = TRUE;
  }
}
else if (ver[0] == 12 && ver[1] == 1 && ver[2] < 3001)   # 12.1 RU3 (12.1.3001)
  vuln = TRUE;

if (vuln)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Product           : ' + appname +
      '\n  Path              : ' + path +
      '\n  Installed version : ' + display_ver +
      '\n  Fixed version     : 12.1.3001.165 (12.1 RU3)\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
}
else audit(AUDIT_INST_PATH_NOT_VULN, 'SEP', display_ver, path);

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:86311
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-86311
titleSymantec Endpoint Protection Manager 12.1.x - SEH Overflow POC