Another Zero-Day For Symantec PGP WDE

Symantec PGP Desktop is having a bumpy new year with a second zero-day vulnerability released in 13 days. Take action to protect your data

Dark Reading Staff, Dark Reading

January 7, 2013

2 Min Read

Thirteen days ago on Dec. 25, a security researcher named Nikita Tarakanov uncovered an arbitrary memory overwrite vulnerability in Symantec's PGP Desktop Whole Disk Encryption solution, according to this pastebin note. The pgpwded.sys version 10.2.0.2599 kernel driver distributed with Symantec PGP Desktop 10.2.0 Build 2599 (up to date) is vulnerable to malicious code execution in the handling of IOCTL 0x80022058.

Local access to the device is required in order to successfully exploit the vulnerability. Keeping that in mind, Symantec's response to Nikita via this blog posting states, "It's not of big concern as the stars need to be aligned for this to be exploited."

Nikita has been hard at work with a response to Symantec's blog posting and today unveiled an integer overflow vulnerability in the handling of IOCTL 0x80022094 within the pgpwded.sys kernel. You can read through the details in this pastebin note.

Once again, exploiting this new vulnerability is possible with arbitrary code execution, but requires local execution.

In the Twittersphere, Nikita has a tone of taunting dislike for Symantec with these tweets:

Nikita Tarakanov ‏@NTarakanov
This #0day affects all versions of Windows! Aligner of stars is counter-striking! :D

Nikita Tarakanov ‏@NTarakanov
Dirty PoC for Second #0day in Symantec PGP Desktop http://pastebin.com/W2VUMBJk You have to be able to align stars to exploit it! ;D

Nikita Tarakanov ‏@NTarakanov
Such lame vulns show: there is NO quality assurance in Symantec! #sad_but_true

Since it's still early in the morning at the time of this posting, there has been no response from Symantec yet. I can hardly blame the company, though: My gut tells me this has become personal and is not over yet. Symantec will need to choose its words more carefully to no longer feed the fire named Nikita.

Until Symantec releases a patch in February for the first vulnerability, the best way to protect your data in the meantime is to make sure you have PGP Desktop's Pre-Boot Authentication (PBA) enabled so that Windows doesn't load until after user authentication. In the event PBA is not enabled, make sure it becomes enabled today, and hope you don't lose any encrypted laptops with Symantec's PGP Desktop 10.2.0 Build 2599.

No security, no privacy. Know security, know privacy.

David Schwartzberg is a Senior Security Engineer at Sophos, where he specializes in the latest trends in malware, Web threats, endpoint and data protection, mobile security, and cloud and network security. He is a regular speaker at security conferences and serves as a guest blogger for the award winning Naked Security blog. David talks regularly with technology executives and professionals to help protect their organizations against the latest security threats. Follow him on Twitter @DSchwartzberg

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights