Multiple vulnerabilities in Symantec ASG and ProxySG



Published: 2018-01-10
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2016-9100
CVE-2016-9099
CVE-2016-10256
CVE-2016-10257
CWE-ID CWE-200
CWE-601
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Advanced Secure Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

ProxySG
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Broadcom

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU9924

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9100

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists in the ASG and ProxySG management consoles due to improper access control. A remote attacker with access to the client host of an authenticated administrator with access to the client host of an authenticated administrator can obtain sensitive authentication credential information.

Mitigation

Update to version 6.6.5.13 or 6.7.3.1.

Vulnerable software versions

Advanced Secure Gateway: 6.6 - 6.7

ProxySG: 6.5 - 6.7

External links

http://www.symantec.com/security-center/network-protection-security-advisories/SA155


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Open redirect

EUVDB-ID: #VU9925

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9099

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect the target user to external websites.

The vulnerability exists due to insufficient sanitization of untrusted input data when performing redirects to external websites. A remote attacker can use a crafted management console URL in a phishing attack to redirect the target user to a malicious web site.

Mitigation

Update to version 6.6.5.13 or 6.7.2.1.

Vulnerable software versions

Advanced Secure Gateway: 6.6 - 6.7

ProxySG: 6.5 - 6.7

External links

http://www.symantec.com/security-center/network-protection-security-advisories/SA155


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Reflected cross-site scripting

EUVDB-ID: #VU9926

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10256

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 6.7.2.1.

Vulnerable software versions

ProxySG: 6.5 - 6.7

External links

http://www.symantec.com/security-center/network-protection-security-advisories/SA155


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Reflected cross-site scripting

EUVDB-ID: #VU9927

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10257

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 6.7.2.1.

Vulnerable software versions

ProxySG: 6.5 - 6.7

Advanced Secure Gateway: 6.6 - 6.7

External links

http://www.symantec.com/security-center/network-protection-security-advisories/SA155


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###