Vulnerabilities > CVE-2013-5014 - XML External Entity Injection vulnerability in Symantec Endpoint Protection Manager

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
symantec
nessus
exploit available
metasploit

Summary

The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Exploit-Db

  • descriptionSymantec Endpoint Protection Manager Remote Command Execution. CVE-2013-5014. Remote exploit for windows platform
    fileexploits/windows/remote/31917.rb
    idEDB-ID:31917
    last seen2016-02-03
    modified2014-02-26
    platformwindows
    port9090
    published2014-02-26
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/31917/
    titleSymantec Endpoint Protection Manager - Remote Command Execution
    typeremote
  • descriptionSymantec Endpoint Protection Manager 11.0, 12.0, 12.1 - Remote Command Execution Exploit. CVE-2013-5014,CVE-2013-5015. Remote exploit for windows platform
    fileexploits/windows/remote/31853.py
    idEDB-ID:31853
    last seen2016-02-03
    modified2014-02-23
    platformwindows
    port
    published2014-02-23
    reporterChris Graham
    sourcehttps://www.exploit-db.com/download/31853/
    titleSymantec Endpoint Protection Manager 11.0, 12.0, 12.1 - Remote Command Execution Exploit
    typeremote

Metasploit

descriptionThis module exploits XXE and SQL injection flaws in Symantec Endpoint Protection Manager versions 11.0, 12.0 and 12.1. When supplying a specially crafted XML external entity (XXE) request an attacker can reach SQL injection affected components. As xp_cmdshell is enabled in the included database instance, it's possible to execute arbitrary system commands on the target with SYSTEM privileges.
idMSF:EXPLOIT/WINDOWS/ANTIVIRUS/SYMANTEC_ENDPOINT_MANAGER_RCE
last seen2020-05-24
modified2017-07-24
published2014-02-25
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb
titleSymantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution

Nessus

NASL familyWindows
NASL idSYMANTEC_ENDPOINT_PROT_MGR_SYM14-004.NASL
descriptionThe version of Symantec Endpoint Protection Manager (SEPM) running on the remote host is either 11.x prior to 11.0 RU7-MP4a or 12.x prior to 12.1 RU4a. It is, therefore, affected by multiple vulnerabilities: - SEPM is affected by an XML external entity injection vulnerability due to a failure to properly sanitize user-supplied input. A remote, unauthenticated attacker could potentially exploit this vulnerability to read arbitrary files. (CVE-2013-5014) - SEPM is affected by a SQL injection vulnerability due to a failure to properly sanitize user-supplied input. A locally authenticated user could potentially exploit this vulnerability to execute arbitrary SQL commands against the back-end database. (CVE-2013-5015)
last seen2020-06-01
modified2020-06-02
plugin id72542
published2014-02-17
reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/72542
titleSymantec Endpoint Protection Manager < 11.0 RU7-MP4a / 12.1 RU4a Multiple Vulnerabilities (SYM14-004)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(72542);
  script_version("1.11");
  script_cvs_date("Date: 2018/11/15 20:50:29");

  script_cve_id("CVE-2013-5014", "CVE-2013-5015");
  script_bugtraq_id(65466, 65467);
  script_xref(name:"EDB-ID", value:"31853");

  script_name(english:"Symantec Endpoint Protection Manager < 11.0 RU7-MP4a / 12.1 RU4a Multiple Vulnerabilities (SYM14-004)");
  script_summary(english:"Checks SEPM version");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The version of Symantec Endpoint Protection Manager installed on the
remote host is affected by multiple vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Symantec Endpoint Protection Manager (SEPM) running on
the remote host is either 11.x prior to 11.0 RU7-MP4a or 12.x prior to
12.1 RU4a.  It is, therefore, affected by multiple vulnerabilities:

  - SEPM is affected by an XML external entity injection
    vulnerability due to a failure to properly sanitize
    user-supplied input. A remote, unauthenticated attacker
    could potentially exploit this vulnerability to read
    arbitrary files. (CVE-2013-5014)

  - SEPM is affected by a SQL injection vulnerability due to
    a failure to properly sanitize user-supplied input. A
    locally authenticated user could potentially exploit
    this vulnerability to execute arbitrary SQL commands
    against the back-end database. (CVE-2013-5015)"
  );
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/531128/30/0/threaded");
  # https://support.symantec.com/en_US/article.SYMSA1287.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?296dadaa");
  script_set_attribute(attribute:"solution", value:"Upgrade to 11.0 RU7-MP4a / 12.1 RU4a or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
script_set_attribute(attribute:"vuln_publication_date", value:"2014/02/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/02/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/02/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:endpoint_protection_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("symantec_endpoint_prot_mgr_installed.nasl");
  script_require_keys("SMB/sep_manager/path", "SMB/sep_manager/ver");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

display_ver = get_kb_item_or_exit('SMB/sep_manager/ver');
path = get_kb_item_or_exit('SMB/sep_manager/path');

major_ver = split(display_ver, sep:'.', keep:FALSE);
major_ver = int(major_ver[0]);

fixed_ver = make_array(
  11, '11.0.7405.1424',
  12, '12.1.4023.4080'
);

if (ver_compare(ver:display_ver, fix:fixed_ver[major_ver], strict:FALSE) == -1)
{
  set_kb_item(name:'www/0/SQLInjection', value:TRUE);

  port = get_kb_item("SMB/transport");
  if (!port) port = 445;

  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : '+ path +
      '\n  Installed version : '+ display_ver +
      '\n  Fixed version     : '+ fixed_ver[major_ver] +
      '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
}
else audit(AUDIT_INST_PATH_NOT_VULN, 'Symantec Endpoint Protection Manager', display_ver, path);

Packetstorm

Saint

bid65466
descriptionSymantec Endpoint Protection Manager XXE and SQL Injection Vulnerabilities
osvdb103306
titlesymantec_epm_xxe_sql_inj
typeremote

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 65466 CVE(CAN) ID: CVE-2013-5014 Symantec Endpoint Protection (SEP)是由Symantec Corporation开发的新一代反病毒和防火墙产品。 Symantec Endpoint Protection Manager 11.0、Symantec Endpoint Protection Center Small Business Edition 12.0、Symantec Endpoint Protection Manager 12.1版本没有正确处理通过TCP端口9090(HTTP)及端口8443(HTTPS)发送到管理控制台的外部XML数据,在实现上存在安全漏洞,这可使恶意用户在未授权情况下访问敏感的服务器文件及功能。 0 Symantec Endpoint Protection 12.1 Symantec Endpoint Protection 12.0 Symantec Endpoint Protection 11.0 厂商补丁: Symantec -------- Symantec已经为此发布了一个安全公告(SYM14-004)以及相应补丁: SYM14-004:Security Advisories Relating to Symantec Products - Symantec Endpoint Protection Manager Vulnerabilities 链接:http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&amp;pvid=security_advisory&amp;year=&amp;suid=20140213_00
    idSSV:61449
    last seen2017-11-19
    modified2014-02-14
    published2014-02-14
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-61449
    titleSymantec Endpoint Protection Manager XML外部实体注入漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:85167
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-85167
    titleSymantec Endpoint Protection Manager - Remote Command Execution Exploit