#VU22440 Information disclosure in Symantec Messaging Gateway


Published: 2019-10-31

Vulnerability identifier: #VU22440

Vulnerability risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9699

CWE-ID: CWE-200

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Broadcom

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation. A remote authenticated administrator on adjacent network can gain unauthorized access to sensitive information on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Symantec Messaging Gateway: 9.0 - 10.6.6


External links
http://support.symantec.com/us/en/article.symsa1482.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability