Bugtraq mailing list archives

Re: Secure Network Operations SNOsoft Research Team [SRT2004-12-14-0322] Symantec LiveUpdate Advisory


From: <secure () symantec com>
Date: 13 Dec 2004 23:54:48 -0000

In-Reply-To: <20041213213212.23F5F4F563 () beast secnetops com>


<full-disclosure () lists netsys com>
Subject: Secure Network Operations SNOsoft Research Team [SRT2004-12-14-0322] Symantec LiveUpdate Advisory
Date: Mon, 13 Dec 2004 16:28:34 -0500
Organization: Secure Network Operations, Inc.
--------------snip---------------

Quick Summary:
**********************************************************************
********
Advisory Number         : SRT2004-12-14-0322

Product                 : Symantec LiveUpdate

Version                 : Prior to version 2.5

Vendor                  :
http://symantec.com/techsupp/files/lu/lu.html

Class                   : Local

Criticality             : High (to users of the below listed
products)

Products Affected      : Symantec Windows LiveUpdate prior to v2.5
                      : Symantec Norton SystemWorks 2001-2005
                      : Symantec Norton AntiVirus 2001-2005
                      : Symantec Norton AntiVirus Pro 2001-2004
                      : Symantec Norton Internet Security 2001-2005
                      : Norton Internet Security Pro 2001-2004
                      : Symantec Norton AntiSpam 2005
                      : Symantec AntiVirus for Handhelds Retail and 
                        Corporate Edition v3.0 Not Affected
                      : Symantec Windows LiveUpdate v2.5 and later
                      : Symantec Java LiveUpdate (all versions)
                      : Symantec Enterprise products (Symantec Enterprise 
                         products do not support the Automatic
LiveUpdate
                         functionality with the exception of
Symantec 
                         AntiVirus for Handhelds Corporate Edition
v3.0)


Operating System(s):  
**********************************************************************
********
      - Win32


Notice:
**********************************************************************
********
The full technical details of this vulnerability can be found at:
http://www.secnetops.com under the research section. 


Basic Explanation:
**********************************************************************
********
High Level Description  : LiveUpdate allows local users to become
SYSTEM
What to do              : run LiveUpdate and apply latest patches. 


Proof Of Concept Status:  
**********************************************************************
********
Functional, Contact SNO for details. 


Short Description:
**********************************************************************
----------------snip----------------------

----------------------------snip-----------------

Note:  Minor discrepancy in the SecNetOps advisory as posted.
Symantec 2005 products are not vulnerable to this issue as all shipped with Symantec LiveUpdate v2.5

Symantec Security Response Advisory  

SYM04-018

13 December 2004

Symantec Windows LiveUpdate Configuration Options Elevation of Privilege 

Revision History
None

Risk Impact
Medium

Local access required.  Automatic LiveUpdate launches as a scheduled task if so configured and only on systems running 
retail versions of Symantec products as well as on handheld systems running Symantec AntiVirus for Handhelds Corporate 
Edition v3.0.  Impact of this issue would result in elevated privilege on the host system only and is highly dependent 
on system configuration and environment.

Overview
Security analysts from Secure Network Operations, http://www.secnetops.com/ notified Symantec of a potential issue with 
the NetDetect task that runs as a scheduled task as a part of Automatic LiveUpdate.  If the system is configured as a 
multi-user system with privileged and non-privileged user access, a non-privileged user could potentially access and 
manipulate the Symantec Windows LiveUpdate GUI functionality to gain privileged system access.

Affected Components
Symantec Windows LiveUpdate prior to v2.5
Symantec Norton SystemWorks 2001-2004
Symantec Norton AntiVirus and Pro 2001-2004
Symantec Norton Internet Security and Pro 2001-2004
Symantec AntiVirus for Handhelds Retail and Corporate Edition v3.0 

Not Affected
Symantec Windows LiveUpdate v2.5 
Symantec Java LiveUpdate (all versions)
Symantec Enterprise products (Symantec Enterprise products do not support the Automatic LiveUpdate functionality with 
the exception of Symantec AntiVirus for Handhelds Corporate Edition v3.0)

Details
Symantec Automatic LiveUpdate, a functionality included with many Symantec retail products as well as on Symantec 
AntiVirus for Handhelds Corp v3.0, is launched by the system scheduler on system startup and then periodically after 
startup.  Symantec Automatic LiveUpdate checks for available updates to any supported Symantec products installed on 
the system using a scheduled task call NetDetect.  

When a vulnerable version of Symantec Automatic LiveUpdate was initially launched at startup it was being assigned 
Local System privileges.  During the period when an interactive LiveUpdate session was available, and only during this 
session, a non-privileged user could potentially manipulate portions of the LiveUpdate GUI Internet options 
configuration functionality to gain elevated privilege on the local host.  For example, the non-privileged user could 
gain privileges to search all system files, assume full permission for directories and files on the host, or add 
themselves to the local administrative group. 

Symantec Response

Symantec engineers had already identified this issue in supported versions of Symantec Windows LiveUpdate and were in 
the process of addressing it when Secure Network Operations analysts contacted us with their verification of the issue. 
 Symantec addressed this issue in Symantec Windows LiveUpdate v2.5, which if customers have been keeping their systems 
updated should have already been installed on affected Symantec products. The latest version of Symantec Windows 
LiveUpdate is also available for download from the Symantec technical support site at 
http://www.symantec.com/techsupp/files/lu/lu.html.

Determining your version of Symantec LiveUpdate:

1. Open any Symantec retail product installed on your system, e.g., Symantec Norton AntiVirus 2004
2. Click on LiveUpdate in the toolbar
3. Click on the LiveUpdate system menu to see the drop-down selections



4. Click on "About LiveUpdate" to see the version of LiveUpdate you are running

If you are running a version of Symantec Windows LiveUpdate earlier than version 2.5, you should either run LiveUpdate 
to get the latest updates for products on your system, or download the latest release of Symantec Windows LiveUpdate 
from the location provided above.

Mitigating Circumstances

While effectively exploiting this issue would permit a non-privileged user to gain privileged access on the local host, 
there are mitigating circumstances that greatly reduce the risk of exploitation in Symantec's Automatic LiveUpdate:  

* Symantec Automatic LiveUpdate is only implemented in retail versions of Symantec products with the exception of 
Symantec AntiVirus for Handhelds Corporate Edition v3.0, which uses Symantec Automatic LiveUpdate to check for 
essential updates when connected to the network. 
* The system is vulnerable only if the interactive LiveUpdate capability is implemented on the system
o Automatic LiveUpdate must be configured with the option enabled to notify the user when updates are available
o If the system is a single-user system, this would not be an issue
o If the system IS configured as a multi-user system with privileged and non-privileged user access to the host system, 
the non-privileged user would require an authorized user account on the host system and must be logged on interactively 
to exploit this issue
* Elevated privileges can be gained only on the local system, which normally limits any impact

CVE
CVE candidate numbers will be requested from The Common Vulnerabilities and Exposures (CVE) initiative. This advisory 
will be revised as required once CVE candidate numbers have been assigned. Issues are candidates for inclusion in the 
CVE list (http://cve.mitre.org), which standardizes names for security problems. 

Credit
Symantec appreciates the work of the Secure Network Operations security team in notifying Symantec of their findings 
and close coordination with Symantec to properly update and protect Symantec customers.  Information on this and other 
security issues can be found at their Secure Network Operations, Inc. web site, http://www.secnetops.com/


Symantec takes the security and proper functionality of its products very seriously. As founding members of the 
Organization for Internet Safety (OISafety), Symantec follows the principles of responsible disclosure. Symantec also 
subscribes to the vulnerability guidelines outlined by the National Infrastructure Advisory Council (NIAC). Please 
contact secure () symantec com if you feel you have discovered a potential or actual security issue with a Symantec 
product. A Symantec Product Security team member will contact you regarding your submission.
Symantec has developed a Product Vulnerability Handling Process document outlining the process we follow in addressing 
suspected vulnerabilities in our products. We support responsible disclosure of all vulnerability information in a 
timely manner to protect Symantec customers and the security of the Internet as a result of vulnerability. This 
document is available from the location provided below.
Symantec strongly recommends using encrypted email for reporting vulnerability information to secure () symantec com. 
The Symantec Product Security PGP key can be obtained from the location provided below.
Symantec Vulnerability Response Policy, http://www.symantec.com/security 
Symantec Product Vulnerability Response PGP Key, http://www.symantec.com/security 

Copyright (c) 2004 by Symantec Corp.
Permission to redistribute this alert electronically is granted as long as it is not edited in any way unless 
authorized by Symantec Security Response. Reprinting the whole or parts of this alert in any medium other than 
electronically requires permission from secure () symantec com.
Disclaimer
The information in the advisory is believed to be accurate at the time of publishing based on currently available 
information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with 
regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or 
consequential loss or damage arising from use of, or reliance on, this information.
Symantec, Symantec products, Symantec Security Response are registered trademarks of Symantec Corp. and/or affiliated 
companies in the United States and other countries. All other registered and unregistered trademarks represented in 
this document are the sole property of their respective companies/owners. 



Current thread: