Multiple vulnerabilities in Symantec Messaging Gateway



Published: 2017-08-11 | Updated: 2020-10-21
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-6327
CVE-2017-6328
CWE-ID CWE-20
CWE-352
Exploitation vector Local network
Public exploit Vulnerability #1 is being exploited in the wild.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Broadcom

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU47864

Risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6327

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input. A remote administrator on the local network can execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Symantec Messaging Gateway: before 10.6.3-267

External links

http://seclists.org/fulldisclosure/2017/Aug/28
http://www.securityfocus.com/bid/100135
http://www.exploit-db.com/exploits/42519/
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU47865

Risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6328

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker on the local network can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Symantec Messaging Gateway: before 10.6.3-267

External links

http://www.securityfocus.com/bid/100136
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###