ID

VAR-200510-0133


CVE

CVE-2005-2759


TITLE

Symantec Norton Antivirus For Macintosh DiskMountNotify Local privilege elevation vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200510-157

DESCRIPTION

** SPLIT ** The jlucaller program in LiveUpdate for Symantec Norton AntiVirus 9.0.3 on Macintosh runs setuid when executing Java programs, which allows local users to gain privileges. NOTE: due to a CNA error, this candidate was also originally assigned to an issue in DiskMountNotify. Use CVE-2005-3270 for the DiskMountNotify issue, and CVE-2005-2759 for the LiveUpdate issue. This issue is due to a failure of the application to properly utilize the PATH environment variable in a setuid-superuser binary. This vulnerability allows local attackers to gain superuser privileges, leading to complete compromise of the affected computer. This may be exploited by malicious users to execute arbitrary commands with System Administrative privileges by modifying the execution path that the component uses to locate system commands. The vulnerability has been reported in the following versions : * version 9.0.0, 9.0.1 * version 9.0.2 (English, Japanese) * version 9.0.2 Build 5 (French, German, Italian) * version 9.0.3 (English, Japanese) * version 10.0.0, 10.0.1 2) The LiveUpdate component uses a suid command-line application to interface with the Java interpreter. This can be exploited by malicious users to execute arbitrary Java code with System Administrative privileges using the interface application. The vulnerability has been reported in the following products: * LiveUpdate for Macintosh versions 3.0.0, 3.0.1 and 3.0.2 * LiveUpdate for Macintosh version 3.0.3 Build 5 (English) * LiveUpdate for Macintosh version 3.0.3 Build 11, 3.5.0 Build 47 * Norton AntiVirus 9.0.x, 10.0.0, 10.0.1 * Norton Personal Firewall 3.0.x, 3.1.0 * Norton Internet Security 3.0.x * Norton Utilities 8.0.x * Norton SystemWorks 3.0.x SOLUTION: Update to the latest version via Live Update. PROVIDED AND/OR DISCOVERED BY: The vendor credits iDEFENSE. ORIGINAL ADVISORY: http://securityresponse.symantec.com/avcenter/security/Content/2005.10.19.html http://securityresponse.symantec.com/avcenter/security/Content/2005.10.19a.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.62

sources: NVD: CVE-2005-2759 // BID: 15142 // BID: 15143 // VULHUB: VHN-13968 // PACKETSTORM: 40811

AFFECTED PRODUCTS

vendor:symantecmodel:norton antivirusscope:eqversion:9.0.3

Trust: 1.6

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:10.0.1

Trust: 0.6

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:10.0.0

Trust: 0.6

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:9.0.3

Trust: 0.6

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:9.0.2

Trust: 0.6

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:9.0.1

Trust: 0.6

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:9.0.0

Trust: 0.6

vendor:symantecmodel:antivirus for macintoshscope:neversion:10.0

Trust: 0.6

vendor:symantecmodel:norton utilities for macintoshscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:norton system works for macintoshscope:eqversion:3.0

Trust: 0.3

vendor:symantecmodel:norton personal firewall for macintoshscope:eqversion:3.1

Trust: 0.3

vendor:symantecmodel:norton personal firewall for macintoshscope:eqversion:3.0

Trust: 0.3

vendor:symantecmodel:norton internet security for macintoshscope:eqversion:3.0

Trust: 0.3

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:10.9.1

Trust: 0.3

vendor:symantecmodel:liveupdate for macintoshscope:eqversion:3.5

Trust: 0.3

vendor:symantecmodel:liveupdate for macintoshscope:eqversion:3.0.3

Trust: 0.3

vendor:symantecmodel:liveupdate for macintoshscope:eqversion:3.0.2

Trust: 0.3

vendor:symantecmodel:liveupdate for macintoshscope:eqversion:3.0.1

Trust: 0.3

vendor:symantecmodel:liveupdate for macintoshscope:eqversion:3.0

Trust: 0.3

sources: BID: 15142 // BID: 15143 // CNNVD: CNNVD-200510-157 // NVD: CVE-2005-2759

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2759
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200510-157
value: HIGH

Trust: 0.6

VULHUB: VHN-13968
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-2759
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-13968
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-13968 // CNNVD: CNNVD-200510-157 // NVD: CVE-2005-2759

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2759

THREAT TYPE

local

Trust: 1.3

sources: BID: 15142 // BID: 15143 // PACKETSTORM: 40811 // CNNVD: CNNVD-200510-157

TYPE

Design Error

Trust: 0.9

sources: BID: 15143 // CNNVD: CNNVD-200510-157

EXTERNAL IDS

db:NVDid:CVE-2005-2759

Trust: 2.3

db:BIDid:15142

Trust: 2.0

db:SECUNIAid:17268

Trust: 1.8

db:SECTRACKid:1015083

Trust: 1.7

db:CNNVDid:CNNVD-200510-157

Trust: 0.7

db:IDEFENSEid:20051020 SYMANTEC NORTON ANTIVIRUS LIVEUPDATE LOCAL PRIVILEGE ESCALATION

Trust: 0.6

db:BIDid:15143

Trust: 0.4

db:VULHUBid:VHN-13968

Trust: 0.1

db:PACKETSTORMid:40811

Trust: 0.1

sources: VULHUB: VHN-13968 // BID: 15142 // BID: 15143 // PACKETSTORM: 40811 // CNNVD: CNNVD-200510-157 // NVD: CVE-2005-2759

REFERENCES

url:http://www.idefense.com/application/poi/display?id=324&type=vulnerabilities

Trust: 2.2

url:http://www.symantec.com/avcenter/security/content/2005.10.19a.html

Trust: 2.0

url:http://www.securityfocus.com/bid/15142

Trust: 1.7

url:http://securitytracker.com/id?1015083

Trust: 1.7

url:http://secunia.com/advisories/17268

Trust: 1.7

url:http://www.symantec.com/nav/nav_mac/

Trust: 0.6

url:/archive/1/414065

Trust: 0.3

url:http://www.symantec.com/avcenter/security/content/2005.10.19.html

Trust: 0.3

url:/archive/1/414066

Trust: 0.3

url:http://www.idefense.com/application/poi/display?id=324&type=vulnerabilities

Trust: 0.1

url:http://secunia.com/product/5953/

Trust: 0.1

url:http://secunia.com/advisories/17268/

Trust: 0.1

url:http://secunia.com/product/5950/

Trust: 0.1

url:http://securityresponse.symantec.com/avcenter/security/content/2005.10.19a.html

Trust: 0.1

url:http://secunia.com/product/5951/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://securityresponse.symantec.com/avcenter/security/content/2005.10.19.html

Trust: 0.1

url:http://secunia.com/product/5954/

Trust: 0.1

url:http://secunia.com/product/5952/

Trust: 0.1

url:http://secunia.com/product/5949/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/product/5948/

Trust: 0.1

sources: VULHUB: VHN-13968 // BID: 15142 // BID: 15143 // PACKETSTORM: 40811 // CNNVD: CNNVD-200510-157 // NVD: CVE-2005-2759

CREDITS

Discovery is credited to DigitalMunition.com.

Trust: 1.2

sources: BID: 15142 // BID: 15143 // CNNVD: CNNVD-200510-157

SOURCES

db:VULHUBid:VHN-13968
db:BIDid:15142
db:BIDid:15143
db:PACKETSTORMid:40811
db:CNNVDid:CNNVD-200510-157
db:NVDid:CVE-2005-2759

LAST UPDATE DATE

2024-08-14T14:22:54.774000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13968date:2011-03-08T00:00:00
db:BIDid:15142date:2009-07-12T17:56:00
db:BIDid:15143date:2009-07-12T17:56:00
db:CNNVDid:CNNVD-200510-157date:2005-10-24T00:00:00
db:NVDid:CVE-2005-2759date:2011-03-08T02:24:59.860

SOURCES RELEASE DATE

db:VULHUBid:VHN-13968date:2005-10-20T00:00:00
db:BIDid:15142date:2005-10-19T00:00:00
db:BIDid:15143date:2005-10-19T00:00:00
db:PACKETSTORMid:40811date:2005-10-21T17:57:17
db:CNNVDid:CNNVD-200510-157date:2005-10-20T00:00:00
db:NVDid:CVE-2005-2759date:2005-10-20T23:02:00