Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Zero-Day Vulnerabilities Found in Symantec Endpoint Protection

While conducting penetration testing for one of its customers, Offensive Security uncovered three zero-day vulnerabilities in Symantec Endpoint Protection (SEP) that can be exploited for privilege escalation.

While conducting penetration testing for one of its customers, Offensive Security uncovered three zero-day vulnerabilities in Symantec Endpoint Protection (SEP) that can be exploited for privilege escalation.

Offensive Security, which is known for the Kali Linux penetration testing distribution, published a video to demonstrate one of the privilege escalation exploits and promised to provide additional details in the upcoming days.

Mati Aharoni, CEO of Offensive Security, says they have found a total of three zero-days in their initial analysis, two of which they’ve managed to exploit successfully. The vulnerabilities, all of which are local, have been reported to CERT, which in turn notified Symantec, Aharoni told SecurityWeek. The issues will also be reviewed at the company’s Advanced Windows Exploitation (AWE) course at the Black Hat security conference.

Symantec Endpoint Protection Zero-DaySymantec says the zero-day presented in the video affects all versions of Endpoint Protection clients 11.x and 12.x running Application and Device Control. Endpoint Protection Manager, Symantec Endpoint Protection SBE, SEP.cloud and Symantec Network Access Control are not impacted by the flaw.

The security firm has rated the vulnerability as “medium severity,” but claims to be handling it “with the utmost urgency and care.” There’s no evidence that the flaw is being exploited in the wild, Symantec noted.

“The issue, as reported, affects the Application and Device Control component of Symantec Endpoint Protection. This vulnerability is not accessible remotely and only affects SEP clients actually running Application and Device Control. If the vulnerability is exploited by accessing the machine directly, it could result in a client crash, denial of service, or, if successful, escalate to admin privileges and gain control of the system,” Symantec explained in its advisory.

While the company finds a way to address the problem, users of Symantec Endpoint Protection 12.1 are advised to uninstall or disable the Application and Device Control (sysplant) driver. Customers who use version 11.x can protect themselves by disabling the Application and Device Control policy.

“There is some irony in the fact that there are Zero Day vulnerabilities in the software that a large portion of users count on to protect their computer from malware and software vulnerabilities,” commented Rick Wanner, a handler at the SANS Institute’s Internet Storm Center. “The fact is that software development is hard and even security software is not immune from exploitable vulnerabilities. If there is a bright side, it appears that there are no exploits in the wild yet and that local access to the machine is required to exploit these vulnerabilities.”

Advertisement. Scroll to continue reading.

Symantec’s endpoint security product is not the only one that’s plagued by security flaws. Earlier this month at the SyScan 360 conference in Beijing, a researcher reported finding locally and remotely exploitable flaws in 14 popular antivirus engines.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.