Information disclosure in Symantec Messaging Gateway



Published: 2016-09-28 | Updated: 2018-09-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-5312
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Broadcom

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU668

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-5312

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote authenticated user to obtain files on the target system.

The weakness exists due to input validation flaw. By sending a specially crafted request attackers can cause an error in a charting component and read arbitary files and directories.

Successful exploitation of the vulnerability may result in access to certain information on the target system.

Mitigation

Update to 10.6.2.


Vulnerable software versions

Symantec Messaging Gateway: 10.6.2

External links

http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=sec...
www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160927_00


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###