#VU64737 Information disclosure in Symantec Messaging Gateway


Published: 2022-06-28

Vulnerability identifier: #VU64737

Vulnerability risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30651

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Broadcom

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote administrator can obtain passwords for external LDAP/Active Directory servers.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Symantec Messaging Gateway: 10.7


External links
http://support.broadcom.com/external/content/SecurityAdvisories/0/20652


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability