June 30, 2016 By Larry Loeb 2 min read

Tavis Ormandy, a U.K.-based security expert for Google, has found a massive hole in 25 Symantec security products, which he outlined on the company’s Project Zero blog. Their vulnerabilities were discovered in Symantec’s enterprise products as well as their personal ones.

Severe Symantec Vulnerabilities

These holes could allow cybercriminals to compromise target machines just by sending malicious and self-replicating code via an unopened email or unclicked link. No user action of any kind is required for this worm malware to carry out its exploit.

Ormandy described the severity in no uncertain terms. “These vulnerabilities are as bad as it gets. They don’t require any user interaction, they affect the default configuration and the software runs at the highest privilege levels possible,” he wrote on Project Zero. “In certain cases on Windows, vulnerable code is even loaded into the kernel, resulting in remote kernel memory corruption.”

Symantec has issued its own advisory about the problem and said it was not aware of any malware that currently used the exploit.

Since Symantec uses the same affected core engine across its entire product line, both Symantec and Norton antivirus products will be vulnerable. Some of these affected products are:

  • Norton Security, Norton 360 and other legacy Norton products;
  • Symantec Endpoint Protection;
  • Symantec Email Security;
  • Symantec Protection Engine; and
  • Symantec Protection for SharePoint Servers.

Plan to Patch

Symantec indicated that it will disseminate the necessary patches. It said in the advisory that although its Norton products were updated remotely, other branded tools would be split between automatic updates and manual ones.

That’s right: Enterprise-related products need to be manually updated. Exact ways to perform these patches are available though Symantec support.

Ormandy pointed out there is more happening in this situation than what Symantec is patching. He noted that “a quick look at the decomposer library shipped by Symantec showed that they were using code derived from open-source libraries like libmspack and unrarsrc, but hadn’t updated them in at least seven years.”

It’s time for users to get on the ball with open-source updates for these Symantec vulnerabilities. Double-check your devices to determine how to update and what remediation measures to take.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today