Ivan Marković

Security consultant and researcher

Long experience in designing and implementation of security solutions, mainly oriented on web, mobile and embedded applications. Author of penetration testing tools, recognized by OWASP organization and BackTrack Linux distribution. Researching work includes discovery of vulnerabilities of numeral applications and services, and for these, author received public apreciations by Microsoft Company..

Contact via Linkedin or read interesting staff on Twitter.

Symantec Endpoint Protection Manager Cross-Site Request Forgery and Cross-Site Scripting

January 16, 2012

Revision History
None

Severity

Medium

CVSS V2: 6

Impact: 6.44  Exploitability 6.83

CVSS V2 Vector AV: AV:N/AC:M/Au:S/C:P/I:P/A:P

Overview
Symantec Endpoint Protection Manager 12.1 web console is susceptible to cross-site scripting and cross-site request forgery that could potentially lead to arbitrary code execution.
 

Affected Products
Symantec Endpoint Protection 12.1 SEP 12.1 RU1 (12.1.1000)

Notes
This advisory relates to SYM11-009 which accurately addressed the vulnerabilities in versions listed at the time. The new assessment shows that Symantec Endpoint Protection 12.1 is also impacted.  This advisory is ONLY for SEP 12.1.  No other versions are impacted.

Details
Symantec was notified of a cross-site scripting and cross-site request forgery vulnerability within the Symantec Endpoint Protection Manager 12.1.  Because both cross-site scripting and cross-site request forgery are trust exploitations, they generally require enticing a previously authenticated user to click on a link in a context such as a website or in an email.

A successful exploitation of these issues is possible once a properly authenticated user clicks on a specially crafted link.  Depending on the nature of the link it is possible for the URL to execute arbitrary html requests and scripts in the context of the targeted user

Symantec Response
Symantec product engineers verified the reported issues.  Symantec engineers fixed the issues in Symantec Endpoint Protection 12.1 RU1.
Symantec knows of no exploitation of or adverse customer impact from these issues.

Update Information
Updates will be available through customers' normal support/download locations.

Best Practices
As part of normal best practices, Symantec strongly recommends:
    Restrict access to administration or management systems to privileged users.
    Restrict remote access, if required, to trusted/authorized systems only.
    Run under the principle of least privilege where possible to limit the impact of exploit by threats.
    Keep all operating systems and applications updated with the latest vendor patches.
    Follow a multi-layered approach to security. Run both firewall and anti-malware applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
    Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities

Credit
Symantec credits Ivan Markovic working through Secunia Labs for identifying these issues and coordinating with Symantec as we resolved them.

Reference
Security Focus, http://www.securityfocus.com, has assigned Bugtraq ID (BID) 48231 to identify the XSS and 49101 for the CSRF this issue for inclusion in the Security Focus vulnerability database.

CVE: This issue is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. The CVE initiative has assigned CVE-2011-0550 for XSS and CVE-2011-0551 for CSRF.

https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20120116_00

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0551