Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

DoS Flaw Affects Symantec Endpoint Products

DoS Vulnerability Affects Symantec Endpoint Protection (SEP) and Norton Products on Windows

Symantec has recently patched a denial of service (DoS) vulnerability that plagued its Norton Security’s Portable Executable file scanning functionality. 

DoS Vulnerability Affects Symantec Endpoint Protection (SEP) and Norton Products on Windows

Symantec has recently patched a denial of service (DoS) vulnerability that plagued its Norton Security’s Portable Executable file scanning functionality. 

The security flaw, tracked as CVE-2016-5308 could be exploited during the parsing of a special crafted portable executable file, the researchers warn. Because the faulting code is located in the IDSvix86 kernel driver, the parsing of the PE file can cause an access violation in the IDSvix86 driver, which would result in denial of service.

Discovered by Piotr Bania of Cisco Talos, the vulnerability was tested on version 22.6.0.142 of Symantec Norton Security and on DSvix86 driver version 15.1.0.1263. To successfully exploit the vulnerability, an attacker would have to send the victim a crafted file with a large SizeOfRawData field in a section header, Talos says.

“The parser does not check to make sure that this is within the bounds of the file, or MD5Compress which is the function that causes the segfault, therefore if the parameter is big enough, it can cause the MD5Compress function to access memory which is currently unavailable causing the machine to crash,” Talos explains in a blog post.

In an advisory detailing the vulnerability, Symantec says that the issue is located in the Client Intrusion Detection System (CIDS) driver, which could cause a system crash when interacted with a specially-crafted PE file. The company also reveals that the bug affects not only the Windows version of the Norton Security, but also Symantec Endpoint Protection.

According to Symantec, the security flaw has a CVSS:3.0 base score of 5.0 and is considered Medium severity because the attacker would have to trick the user to download the malformed PE file and then manipulate it to interact with the vulnerable CIDS engine. Talos’ advisory, on the other hand, claims that the vulnerability has a CVSS:3.0 score of 7.5.

Advertisement. Scroll to continue reading.

The Cisco Talos team explains that they worked with Symantec to responsibly disclose the vulnerability. However, while the team warned Symantec on this vulnerability at the end of May, a patch for the issue wasn’t released until July 7, when the security flaw was also made public.

Norton Security users can stay protected by updating to CIDS v15.1.2 via LiveUpdate Defs, while Symantec Endpoint Protection customers should update to CIDS v15.0.6 to ensure they are kept safe.

In May, Google Project Zero researcher Tavis Ormandy discovered an issue related to how the Symantec AVE parses executable files packed by the ASPack executable file compressor and revealed that Symantec Endpoint Antivirus, Norton Antivirus, Symantec Email Security and Symantec Scan Engine were affected. The Critical flaw could allow for remote code execution when a specially crafted file was sent to the victim.

Over the past several months, the researcher has analyzed the security products offered by various firms, including Trend Micro, ComodoKaspersky Lab, AVGAvast and others, and revealed multiple vulnerabilities in them.

 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.