Symantec Messaging Gateway Multiple Vulnerabilities

Messaging Gateway

0 more products

1406

05 March 2020

21 June 2017

CLOSED

HIGH

7.6

SUMMARY

 

Symantec has released an update to address three issues that were discovered in the Symantec Messaging Gateway (SMG).

AFFECTED PRODUCTS

 

Symantec Messaging Gateway (SMG)

CVE

Affected Version(s)

Remediation

CVE-2017-6326

CVE-2017-6324

CVE-2017-6325

Prior to 10.6.3

Upgrade to 10.6.3 and apply patch 10.6.3-266

 

ISSUES

 

CVE-2017-6326

Severity/CVSSv3:

High / 7.6 AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

References:

Impact:

Securityfocus: BID 98893  / NVD: CVE-2017-6326

Code execution

Description:

The Symantec Messaging Gateway can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process.

 

CVE-2017-6324

Severity/CVSSv3:

High / 7.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

References:

Impact:

Securityfocus: BID 98889  / NVD: CVE-2017-6324

Privilege escalation

Description:

The Symantec Messaging Gateway, when processing a specific email attachment, can allow a malformed or corrupted Word file with a potentially malicious macro through despite the administrator having the ‘disarm’ functionality enabled. This constitutes a ‘bypass’ of the disarm functionality resident to the application.

 

CVE-2017-6325

Severity/CVSSv3:

Medium / 6.4 AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

References:

Impact:

Securityfocus: BID 98890  / NVD: CVE-2017-6325

Code execution

Description:

The Symantec Messaging Gateway can encounter a file inclusion vulnerability, which is a type of vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-controlled variable in a way that allows the attacker to control which file is executed at run time.

This file inclusion vulnerability subverts how an application loads code for execution. Successful exploitation of a file inclusion vulnerability will result in remote code execution on the web server that runs the affected web application.

 

MITIGATION

 

These issues were validated by the product team engineers. A Symantec Messaging Gateway update, version 10.6.3 with patch 10.6.3-266, has been released which addresses the aforementioned vulnerabilities. Please ensure you upgrade to the new version and apply the necessary patch. Note that the Symantec Messaging Gateway’s latest release is available to customers through normal support channels. For details on the patching process for Symantec Messaging Gateway, you can reference the following knowledge base article: http://www.symantec.com/docs/TECH246802

At this time, Symantec is not aware of any exploitations or adverse customer impact from these issues.

 

Best Practices

Symantec recommends the following measures to reduce risk of attack:

  • Restrict access to administrative or management systems to authorized privileged users.
  • Restrict remote access to trusted/authorized systems only.
  • Run under the principle of least privilege, where possible, to limit the impact of potential exploit.
  • Keep all operating systems and applications current with vendor patches.
  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

 

ACKNOWLEDGEMENTS

 

REVISION

 

  • Added link to KB on patch process