-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2880
        SYMSA1487-Symantec Endpoint Protection Privilege Escalation
                               1 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Endpoint Protection (SEP)
Publisher:         Symantec
Operating System:  Windows
                   OS X
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12750  

Original Bulletin: 
   http://support.symantec.com/us/en/article.SYMSA1487.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec Endpoint Protection Privilege Escalation

SYMSA1487
Last Updated July 31, 2019
Initial Publication Date July 31, 2019
Copy Article Title/URL
 
Feedback
 
Subscribe


  o Status: Closed
  o Severity: High
  o CVSS Base Score: 7.8

Summary

Affected Products


+--------------------------------------------------------------------+
|Symantec Endpoint Protection (SEP)                                  |
+--------------+---------------------------------+-------------------+
|CVE           |Affected Version(s)              |Remediation        |
+--------------+---------------------------------+-------------------+
|CVE-2019-12750|Prior to 14.2 RU1 & 12.1 RU6 MP10|Upgrade to 14.2 RU1|
+--------------+---------------------------------+-------------------+

+-----------------------------------------------------------------------------+
|Symantec Endpoint Protection Small Business Edition (SEP SBE)                |
+--------------+------------------------------+-------------------------------+
|CVE           |Affected Version(s)           |Remediation                    |
+--------------+------------------------------+-------------------------------+
|CVE-2019-12750|Prior to 12.1 RU6 MP10c       |Upgrade to 12.1 RU6 MP10c      |
|              |(12.1.7491.7002)              |(12.1.7491.7002)               |
+--------------+------------------------------+-------------------------------+

Issues


+-----------------------------------------------------------------------------+
|CVE-2019-12750                                                               |
+------------+----------------------------------------------------------------+
|Severity/   |High / 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H                  |
|CVSSv3:     |                                                                |
+------------+----------------------------------------------------------------+
|References: |Security Focus: BID 109107 / NVD: CVE-2019-12750                |
|            |                                                                |
|Impact:     |Privilege Escalation                                            |
+------------+----------------------------------------------------------------+
|            |Symantec Endpoint Protection and Symantec Endpoint Protection   |
|            |Small Business Edition may be susceptible to a privilege        |
|Description:|escalation vulnerability, which is a type of issue whereby an   |
|            |attacker may attempt to compromise the software application to  |
|            |gain elevated access to resources that are normally protected   |
|            |from an application or user.                                    |
+------------+----------------------------------------------------------------+

Mitigation



The mentioned issue was validated by the product team engineers. A Symantec
Endpoint Protection update, version 14.2 RU1 , and Symantec Endpoint Protection
Small Business Edition update, version 12.1 RU6 MP10c (12.1.7491.7002) , have
been released which address the aforementioned issue. The latest releases and
patches for Symantec Endpoint Protection and Symantec Endpoint Protection Small
Business Edition are available to customers through normal support channels. At
this time, Symantec is not aware of any exploitations or adverse customer
impact from these issues.

Note : for customers who are currently not using Application and Device
Control, you can use the instructions in the following technote to mitigate the
current issue in the interim.

https://symantec.com/docs/TECH255484

Symantec recommends the following measures to reduce risk of attack:

  o Restrict access to administrative or management systems to authorized
    privileged users.
  o Restrict remote access to trusted/authorized systems only.
  o Run under the principle of least privilege, where possible, to limit the
    impact of potential exploit.
  o Keep all operating systems and applications current with vendor patches.
  o Follow a multi-layered approach to security. At a minimum, run both
    firewall and anti-malware applications to provide multiple points of
    detection and protection for both inbound and outbound threats.
  o Deploy network and host-based intrusion detection systems to monitor
    network traffic for signs of anomalous or suspicious activity. This may aid
    in the detection of attacks or malicious activity related to the
    exploitation of latent vulnerabilities.

Acknowledgements



  o CVE-2019-12750: Kyriakos Economou (@kyREcon) of Nettitude: https://
    www.nettitude.com/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UVFj
-----END PGP SIGNATURE-----