-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0736 -- [Win]
    Symantec AntiVirus IOCTL Kernel Privilege Escalation Vulnerability
                              6 October 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Symantec Client Security version 10 and prior
Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Administrator Compromise
Access:               Existing Account
CVE Names:            CVE-2006-4927

Original Bulletin:    
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=417
http://www.symantec.com/avcenter/security/Content/2006.10.05a.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec AntiVirus IOCTL Kernel Privilege Escalation Vulnerability

iDefense Security Advisory 10.05.06
http://www.idefense.com/intelligence/vulnerabilities/
Oct 05, 2006

I. BACKGROUND

Symantec has a wide range of Anti-Virus and Internet Security products
that are designed to protect users from viruses and other harmful
software. More information can be found on the Symantec site at
http://www.symantec.com/

II. DESCRIPTION

Local exploitation of a design error vulnerability in Symantec Corp.
AntiVirus can allow an attacker to execute arbitrary code with kernel
privileges.

The vulnerability specifically exists due to improper address space
validation when the NAVENG and NAVEX15 device drivers process IOCTL
0x222AD3, 0x222AD7, and 0x222ADB. An attacker can overwrite a user
supplied address, including code segments, with a constant double word
value by supplying a specially crafted Irp to the IOCTL handler
function.

III. ANALYSIS

Successful exploitation allows an attacker to obtain elevated privileges
by exploiting the kernel. This could allow the attacker to gain control
of the affected system. However, local access is required for
exploitation to be successful.

Note that since the attacker can only overwrite with a constant double-
word value, exploitation is not completely straight forward. However,
this does not significantly impact the difficulty of exploitation since
code segments can be overwritten within the kernel.

iDefense has assigned a MEDIUM severity due to the requirement for local
access and the ability to execute arbitrary code within the kernel.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability within
version 10 of Symantec Client Security as of this writing. Previous
versions, as well as relating products, which contain the NAVENG.SYS and
NAVEX15.SYS drivers are suspected to be vulnerable as well.

V. WORKAROUND

iDefense is currently unaware of any effective workaround for this
issue.

VI. VENDOR RESPONSE

Symantec has released updated device drivers via LiveUpdate.  More
information regarding this issue can be found in Symantec's advisory,
SYM06-020.  You can find their advisory at the following link:

http://www.symantec.com/avcenter/security/Content/2006.10.05a.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-4927 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

09/19/2006  Initial vendor notification
09/19/2006  Initial vendor response
10/05/2006  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Rubén Santamarta of
reversemode.com.

Get paid for vulnerability research
http://www.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.



- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRSWYuyh9+71yA2DNAQJGygP9Ej958SaLqXcRlxUlRR9DR3AyxdcZmWdi
MooEVL0ooLa4Pvx8LdTsfbfKYUUb5icUnEJvc0h24Pw+5Jv3wuvMcNX11gdpwEev
7Dpql8A4RrhV9SWikIpjyZDYuQiYawImkgPXHuGjvZbgQBuOziJa8TzNV4gBHbok
zDDkrSc4m10=
=WVXC
-----END PGP SIGNATURE-----