#VU47864 Input validation error in Symantec Messaging Gateway


Published: 2020-10-23 | Updated: 2022-02-20

Vulnerability identifier: #VU47864

Vulnerability risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-6327

CWE-ID: CWE-20

Exploitation vector: Local network

Exploit availability: Yes

Vulnerable software:
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Broadcom

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input. A remote administrator on the local network can execute arbitrary code on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Symantec Messaging Gateway: All versions


External links
http://seclists.org/fulldisclosure/2017/Aug/28
http://www.securityfocus.com/bid/100135
http://www.exploit-db.com/exploits/42519/
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability