Symantec Messaging Gateway Multiple Issues

Messaging Gateway

0 more products

1461

05 March 2020

12 September 2018

CLOSED

HIGH

7.1

SUMMARY

 

Symantec has released an update to address issues that were discovered in the Symantec Messaging Gateway product.

AFFECTED PRODUCTS

 

Symantec Messaging Gateway

CVE

Affected Version(s)

Remediation

CVE-2018-12242

CVE-2018-12243

Prior to 10.6.6

Upgrade to 10.6.6

 

ISSUES

 

CVE-2018-12242

Severity/CVSSv3:

High / 7.1 AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

References:

Impact:

Security Focus: BID 105329  / NVD: CVE-2018-12242

Authentication bypass

Description:

The Symantec Messaging Gateway product may be susceptible to an authentication bypass exploit, which is a type of issue that can allow attackers to potentially circumvent security mechanisms currently in place and gain access to the system or network.

 

 

CVE-2018-12243

Severity/CVSSv3:

High / 7.1 AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

References:

Impact:

Security Focus: BID 105330  / NVD: CVE-2018-12243

XXE

Description:

The Symantec Messaging Gateway product may be susceptible to a XML external entity (XXE) exploit, which is a type of issue where XML input containing a reference to an external entity is processed by a weakly configured XML parser. The attack uses file URI schemes or relative paths in the system identifier to access files that should not normally be accessible.

 

 

MITIGATION

 

The aforementioned issues were validated by product team engineers. A Symantec Messaging Gateway update, version 10.6.6, has been made available. To determine what version of SMG you are using, please refer to the version number indicated on the login screen of the application. Note that the latest releases of the aforementioned products are available to customers through normal support channels. At this time, Symantec is not aware of any exploitations or adverse customer impact from these issues.

Symantec recommends the following measures to reduce risk of attack:

  • Restrict access to administrative or management systems to authorized privileged users.
  • Restrict remote access to trusted/authorized systems only.
  • Run under the principle of least privilege, where possible, to limit the impact of potential exploit.
  • Keep all operating systems and applications current with vendor patches.
  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection for both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

 

  • CVE-2018-12242: Artem Kondratenko, Arseny Sharoglazov, Alexey Osipov from Kaspersky Lab Security Services @kl_secservices
  • CVE-2018-12243: Artem Kondratenko, Arseny Sharoglazov, Alexey Osipov from Kaspersky Lab Security Services @kl_secservices