CVE Vulnerabilities

CVE-2007-1793

Improper Input Validation

Published: Apr 02, 2007 | Modified: Oct 16, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.9 MEDIUM
AV:L/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

SPBBCDrv.sys in Symantec Norton Personal Firewall 2006 9.1.0.33 and 9.1.1.7 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (crash) or possibly execute arbitrary code via crafted arguments to the (1) NtCreateMutant and (2) NtOpenEvent functions. NOTE: it was later reported that Norton Internet Security 2008 15.0.0.60, and possibly other versions back to 2006, are also affected.

Weakness

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

Affected Software

Name Vendor Start Version End Version
Client_security Symantec 3.0 3.0
Client_security Symantec 3.0.1.1009 3.0.1.1009
Antivirus Symantec 10.0.7 10.0.7
Norton_internet_security Symantec 2008 2008
Norton_system_works Symantec 2005 2005
Client_security Symantec 3.0.2.2020 3.0.2.2020
Norton_antivirus Symantec 2008 2008
Client_security Symantec 3.0.2.2021 3.0.2.2021
Norton_internet_security Symantec 2007 2007
Norton_internet_security Symantec 2004 2004
Norton_antivirus Symantec 2007 2007
Client_security Symantec 3.0.1.1000 3.0.1.1000
Client_security Symantec 3.1.0.401 3.1.0.401
Client_security Symantec 3.0.2.2002 3.0.2.2002
Client_security Symantec 3.0.1.1008 3.0.1.1008
Antivirus Symantec 10.0.6 10.0.6
Norton_system_works Symantec 2006 2006
Client_security Symantec 3.0.2.2011 3.0.2.2011
Norton_personal_firewall Symantec 2006_9.1.0.33 2006_9.1.0.33
Client_security Symantec 3.0.2 3.0.2
Client_security Symantec 3.1.396 3.1.396
Antivirus Symantec 10.0.2 10.0.2
Norton_personal_firewall Symantec 2004 2004
Antivirus Symantec 10.0.1 10.0.1
Client_security Symantec 3.0.1.1001 3.0.1.1001
Client_security Symantec 3.0.2.2001 3.0.2.2001
Antivirus Symantec 10.0.9 10.0.9
Norton_antispam Symantec 2005 2005
Norton_antivirus Symantec 2006 2006
Antivirus Symantec 10.0 10.0
Norton_personal_firewall Symantec 2005 2005
Norton_personal_firewall Symantec 2006 2006
Client_security Symantec 3.1.401 3.1.401
Client_security Symantec 3.0.0.359 3.0.0.359
Norton_internet_security Symantec 2006 2006
Client_security Symantec 3.1.400 3.1.400
Client_security Symantec 3.0.2.2010 3.0.2.2010
Antivirus Symantec 10.0.5 10.0.5
Client_security Symantec 3.1 3.1
Antivirus Symantec 10.0.4 10.0.4
Norton_antivirus Symantec 2004 2004
Norton_antispam Symantec 2004 2004
Norton_antivirus Symantec 2005 2005
Norton_system_works Symantec 2004 2004
Norton_personal_firewall Symantec 2006_9.1.1.7 2006_9.1.1.7
Client_security Symantec 3.1.0.396 3.1.0.396
Client_security Symantec 3.0.2.2000 3.0.2.2000
Client_security Symantec 3.1.394 3.1.394
Norton_internet_security Symantec 2005 2005
Antivirus Symantec 10.0.8 10.0.8
Antivirus Symantec 10.0.2.2 10.0.2.2
Client_security Symantec 3.0.1.1007 3.0.1.1007
Antivirus Symantec 10.0.3 10.0.3
Antivirus Symantec 10.0.1.1 10.0.1.1
Norton_360 Symantec 1.0 1.0
Antivirus Symantec 10.0.2.1 10.0.2.1

Extended Description

Input validation is a frequently-used technique for checking potentially dangerous inputs in order to ensure that the inputs are safe for processing within the code, or when communicating with other components. When software does not validate input properly, an attacker is able to craft the input in a form that is not expected by the rest of the application. This will lead to parts of the system receiving unintended input, which may result in altered control flow, arbitrary control of a resource, or arbitrary code execution. Input validation is not the only technique for processing input, however. Other techniques attempt to transform potentially-dangerous input into something safe, such as filtering (CWE-790) - which attempts to remove dangerous inputs - or encoding/escaping (CWE-116), which attempts to ensure that the input is not misinterpreted when it is included in output to another component. Other techniques exist as well (see CWE-138 for more examples.) Input validation can be applied to:

Data can be simple or structured. Structured data can be composed of many nested layers, composed of combinations of metadata and raw data, with other simple or structured data. Many properties of raw data or metadata may need to be validated upon entry into the code, such as:

Implied or derived properties of data must often be calculated or inferred by the code itself. Errors in deriving properties may be considered a contributing factor to improper input validation.

Note that “input validation” has very different meanings to different people, or within different classification schemes. Caution must be used when referencing this CWE entry or mapping to it. For example, some weaknesses might involve inadvertently giving control to an attacker over an input when they should not be able to provide an input at all, but sometimes this is referred to as input validation. Finally, it is important to emphasize that the distinctions between input validation and output escaping are often blurred, and developers must be careful to understand the difference, including how input validation is not always sufficient to prevent vulnerabilities, especially when less stringent data types must be supported, such as free-form text. Consider a SQL injection scenario in which a person’s last name is inserted into a query. The name “O’Reilly” would likely pass the validation step since it is a common last name in the English language. However, this valid name cannot be directly inserted into the database because it contains the “'” apostrophe character, which would need to be escaped or otherwise transformed. In this case, removing the apostrophe might reduce the risk of SQL injection, but it would produce incorrect behavior because the wrong name would be recorded.

Potential Mitigations

  • Assume all input is malicious. Use an “accept known good” input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
  • When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, “boat” may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as “red” or “blue.”
  • Do not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code’s environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
  • For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.
  • Even though client-side checks provide minimal benefits with respect to server-side security, they are still useful. First, they can support intrusion detection. If the server receives input that should have been rejected by the client, then it may be an indication of an attack. Second, client-side error-checking can provide helpful feedback to the user about the expectations for valid input. Third, there may be a reduction in server-side processing time for accidental input errors, although this is typically a small savings.
  • Inputs should be decoded and canonicalized to the application’s current internal representation before being validated (CWE-180, CWE-181). Make sure that your application does not inadvertently decode the same input twice (CWE-174). Such errors could be used to bypass allowlist schemes by introducing dangerous inputs after they have been checked. Use libraries such as the OWASP ESAPI Canonicalization control.
  • Consider performing repeated canonicalization until your input does not change any more. This will avoid double-decoding and similar scenarios, but it might inadvertently modify inputs that are allowed to contain properly-encoded dangerous content.

References