#VU22441 Permissions, Privileges, and Access Controls in Symantec Messaging Gateway


Published: 2019-10-31

Vulnerability identifier: #VU22441

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12751

CWE-ID: CWE-264

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Broadcom

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to improper permission checks. A remote authenticated administrator on adjacent network can compromise the software application and escalate privileges on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Symantec Messaging Gateway: 9.0 - 10.7


External links
http://support.symantec.com/us/en/article.SYMSA1486.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability