Vulnerabilities > CVE-2015-1491 - SQL Injection vulnerability in Symantec Endpoint Protection Manager 12.1.0

047910
CVSS 6.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
symantec
CWE-89
nessus

Summary

SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Symantec
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

NASL familyWindows
NASL idSYMANTEC_ENDPOINT_PROT_MGR_SYM15-007.NASL
descriptionThe version of Symantec Endpoint Protection Manager (SEPM) installed on the remote host is prior to 12.1 RU6 MP1. It is, therefore, affected by the following vulnerabilities : - A flaw exists in the password reset functionality that allows a remote attacker, using a crafted password reset action, to generate a new administrative session, thus bypassing authentication. (CVE-2015-1486) - A flaw exists related to filename validation in a console session that allows an authenticated, remote attacker to write arbitrary files. (CVE-2015-1487) - A flaw exists in an unspecified action handler that allows an authenticated, remote attacker to read arbitrary files. (CVE-2015-1488) - An unspecified flaw exists that allows an authenticated, remote attacker to manipulate SEPM services and gain elevated privileges. (CVE-2015-1489) - A flaw exists that allows traversing outside of a restricted path, due to a failure to properly sanitize user-supplied input. An authenticated, remote attacker, using a specially crafted installation package, can exploit this to access files outside of the restricted path. (CVE-2015-1490) - A SQL injection vulnerability exists due to a failure to properly sanitize user-supplied input before building SQL queries. An authenticated, remote attacker can exploit this to disclose or manipulate data in the back-end database. (CVE-2015-1491) - A flaw in how Symantec Endpoint Protection clients load dynamic-link libraries allows an authenticated attacker to replace legitimate client libraries with malicious ones, thus injecting executable code. (CVE-2015-1492) - A flaw exists in the /servlet/AgentServlet script due to improper sanitization of user-supplied input before using it in SQL queries. An unauthenticated, remote attacker can exploit this to inject or manipulate SQL queries against the back-end database, resulting in the disclosure or manipulation of arbitrary data. - A flaw exists in the SecurityAlertNotifyTask class due to improper sanitization of user-supplied input. An authenticated, remote attacker can exploit this to execute arbitrary commands. - A flaw exists in Rtvscan.exe related to searching and loading dynamic-link library (DLL) files due to using an insecure search path which may include directories that are not trusted or under the user
last seen2020-06-01
modified2020-06-02
plugin id85256
published2015-08-06
reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/85256
titleSymantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(85256);
  script_version("1.14");
  script_cvs_date("Date: 2019/11/22");

  script_cve_id(
    "CVE-2015-1486",
    "CVE-2015-1487",
    "CVE-2015-1488",
    "CVE-2015-1489",
    "CVE-2015-1490",
    "CVE-2015-1491",
    "CVE-2015-1492"
  );
  script_bugtraq_id(
    76074,
    76077,
    76078,
    76079,
    76081,
    76083,
    76094
  );
  script_xref(name:"EDB-ID", value:"37812");

  script_name(english:"Symantec Endpoint Protection Manager 11.x / 12.x < 12.1 RU6 MP1 Multiple Vulnerabilities (SYM15-007)");
  script_summary(english:"Checks the SEPM version.");

  script_set_attribute(attribute:"synopsis", value:
"The version of Symantec Endpoint Protection Manager installed on the
remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Symantec Endpoint Protection Manager (SEPM) installed
on the remote host is prior to 12.1 RU6 MP1. It is, therefore,
affected by the following vulnerabilities :

  - A flaw exists in the password reset functionality that
    allows a remote attacker, using a crafted password reset
    action, to generate a new administrative session, thus
    bypassing authentication. (CVE-2015-1486)

  - A flaw exists related to filename validation in a
    console session that allows an authenticated, remote
    attacker to write arbitrary files. (CVE-2015-1487)

  - A flaw exists in an unspecified action handler that
    allows an authenticated, remote attacker to read
    arbitrary files. (CVE-2015-1488)

  - An unspecified flaw exists that allows an authenticated,
    remote attacker to manipulate SEPM services and gain
    elevated privileges. (CVE-2015-1489)

  - A flaw exists that allows traversing outside of a
    restricted path, due to a failure to properly sanitize
    user-supplied input. An authenticated, remote attacker,
    using a specially crafted installation package, can
    exploit this to access files outside of the restricted
    path. (CVE-2015-1490)

  - A SQL injection vulnerability exists due to a failure to
    properly sanitize user-supplied input before building
    SQL queries. An authenticated, remote attacker can
    exploit this to disclose or manipulate data in the
    back-end database. (CVE-2015-1491)

  - A flaw in how Symantec Endpoint Protection clients load
    dynamic-link libraries allows an authenticated attacker
    to replace legitimate client libraries with malicious
    ones, thus injecting executable code. (CVE-2015-1492)

  - A flaw exists in the /servlet/AgentServlet script due to
    improper sanitization of user-supplied input before
    using it in SQL queries. An unauthenticated, remote
    attacker can exploit this to inject or manipulate SQL
    queries against the back-end database, resulting in the
    disclosure or manipulation of arbitrary data.

  - A flaw exists in the SecurityAlertNotifyTask class due
    to improper sanitization of user-supplied input. An
    authenticated, remote attacker can exploit this to
    execute arbitrary commands.

  - A flaw exists in Rtvscan.exe related to searching and
    loading dynamic-link library (DLL) files due to using
    an insecure search path which may include directories
    that are not trusted or under the user's control. An
    attacker can exploit this, by injecting a crafted DLL
    file into path, to execute arbitrary code with the
    privileges of the user.");
  # https://support.symantec.com/en_US/article.SYMSA1330.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?647383e8");
  # https://codewhitesec.blogspot.com/2016/02/symantec-endpoint-protection-legacy-edition.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?74c04e62");
  # https://codewhitesec.blogspot.com/2015/07/symantec-endpoint-protection.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?135bc3c2");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Symantec Endpoint Protection Manager version 12.1 RU6 MP1
or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-1492");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Symantec Endpoint Protection Manager File Upload");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Symantec Endpoint Protection Manager Authentication Bypass and Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/07/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:endpoint_protection_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("symantec_endpoint_prot_mgr_installed.nasl");
  script_require_keys("installed_sw/Symantec Endpoint Protection Manager");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("install_func.inc");

app = 'Symantec Endpoint Protection Manager';

install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);

version = install['version'];
path    = install['path'   ];

fixed_ver = '12.1.6306.6100';

if (version =~ "^(12\.1|11\.0)(\.|$)" && ver_compare(ver:version, fix:fixed_ver, strict:FALSE) == -1)
{
  port = get_kb_item("SMB/transport");
  if (!port)
    port = 445;

  items = make_array("Path", path, "Installed version", version, "Fixed version", fixed_ver);
  order = make_list("Path", "Installed version", "Fixed version");

  report = report_items_str(report_items:items, ordered_fields:order);
  security_report_v4(port:port, extra:report, sqli:TRUE, severity:SECURITY_HOLE);
  exit(0);
}
else
  audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);