Symantec Web Gateway < 5.2.1 Multiple Vulnerabilities (SYM14-010)

critical Nessus Plugin ID 76144

Synopsis

A web security application hosted on the remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the remote web server is hosting a version of Symantec Web Gateway prior to version 5.2.1.
It is, therefore, affected by the following vulnerabilities :

- A remote command execution flaw exists with the 'SNMPConfig.php' where user input is not properly sanitized. This could allow a remote attacker to execute arbitrary commands. (CVE-2013-5017)

- A SQL injection flaw exists with the 'user.php' where user input is not properly sanitized before using it in SQL queries. This could allow an authenticated, remote attacker to manipulate or disclose arbitrary data.
(CVE-2014-1650)

- A SQL injection flaw exists with the 'clientreport.php' where user input is not properly sanitized before using it in SQL queries. This could allow an authenticated, remote attacker to manipulate or disclose arbitrary data. (CVE-2014-1651)

- A cross site scripting flaw exists due to not validating input for multiple, unspecified report parameters before returning it to the users. This could allow a context dependent attacker with a specifically crafted request to execute arbitrary script code within the trust relationship between the browser and server.
(CVE-2014-1652)

Solution

Upgrade to Symantec Web Gateway 5.2.1 or later.

See Also

http://www.nessus.org/u?62cbefd1

Plugin Details

Severity: Critical

ID: 76144

File Name: symantec_web_gateway_sym14-010.nasl

Version: 1.10

Type: remote

Family: CGI abuses

Published: 6/19/2014

Updated: 1/19/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 5.8

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-5017

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:symantec:web_gateway

Required KB Items: www/symantec_web_gateway

Exploit Ease: No exploit is required

Patch Publication Date: 6/16/2014

Vulnerability Publication Date: 6/16/2014

Reference Information

CVE: CVE-2013-5017, CVE-2014-1650, CVE-2014-1651, CVE-2014-1652

BID: 67752, 67753, 67754, 67755

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

CERT: 719172