March 23, 2016 By Larry Loeb 2 min read

Symantec’s endpoint protection solution had a three-part hole in it that could have allowed for the execution of unauthorized code. Although endpoint security as a security measure has been widely recommended for the enterprise, flaws in the solutions could cause more problems than they solve.

There were three issues linked to this, all of high severity. In Symantec’s advisory post, the flaws were listed as CVE-2015-8152, CVE-2015-8153 and CVE-2015-8154.

The Fearsome Threesome

Two vulnerabilities were found by Anatoly Katyushin with Kaspersky Lab. The first happened, according to the company, because the console for Symantec Endpoint Protection Management (SEPM) contained a cross-site request forgery vulnerability that was the result of an “insufficient security check.” An authorized user who had already been logged in but was not cleared to use the management console could gain elevated access to it via the use of arbitrary code in an authorized logging script.

The second flaw, CVE-2015-8153, was related to a SQL injection attack. When used, it could have allowed that same authorized-but-less-privileged user to potentially elevate access to the administrative level on an application.

Researchers from enSilo found the third flaw. CVE-2015-8154 is more complicated than the previous two and involves the sysplant driver. If this driver wasn’t properly secured, users could fall victim to malicious external input.

A Security Update Fails

The advisory noted that this third vulnerability was caused by a security update gone bad. “A previous security update to this driver did not sufficiently validate or protect against external input,” it said. “Exploitation attempts of this type generally use known methods of trust exploitation requiring enticing a currently authenticated user to access a malicious link or open a malicious document in a context such as a website or in an email.”

By using social engineering to get users to open a poisoned link, the attack could execute the arbitrary code. This vulnerability would affect only those using the Application and Device Control (ADC) component. Because of that, it could be dealt with by disabling the ADC driver. Uninstalling the ADC should mitigate it, as well.

Patching for Endpoint Protection

A patched version of Symantec Endpoint Protection Manager 12.1-RU6-MP4 is now available. The company said it will fix all three of these known problems. Furthermore, the security firm said that it is “not aware of exploitation of or adverse customer impact from this issue.”

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today