Symantec Messaging Gateway 10.x < 10.6.3-266 Multiple Vulnerabilities (SYM17-004)

critical Nessus Plugin ID 101158

Synopsis

A messaging security application running on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the Symantec Messaging Gateway (SMG) running on the remote host is 10.x prior to 10.6.3-266.
It is, therefore, affected by multiple vulnerabilities :

- A security feature bypass vulnerability exists when handling email attachments involving malformed or corrupted Word files containing macros. An unauthenticated, remote attacker can exploit this, via a specially crafted email, to bypass the 'disarm' functionality even though it has been enabled by the administrator. (CVE-2017-6324)

- A local file inclusion vulnerability exists due to a failure to properly sanitize user-supplied input when building a path to executable code. An authenticated, remote attacker can exploit this, via a specially crafted request, to include arbitrary files for execution, provided they are already present on the targeted host. (CVE-2017-6325)

- An unspecified flaw exists that allows an authenticated, remote attacker to execute arbitrary code.
(CVE-2017-6326)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Symantec Messaging Gateway (SMG) version 10.6.3-266 or later.

See Also

http://www.nessus.org/u?3185d81e

Plugin Details

Severity: Critical

ID: 101158

File Name: symantec_messaging_gateway_sym17-004.nasl

Version: 1.8

Type: remote

Family: CGI abuses

Published: 6/30/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-6326

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:symantec:messaging_gateway

Required KB Items: www/sym_msg_gateway

Exploit Available: true

Exploit Ease: No exploit is required

Patch Publication Date: 6/21/2017

Vulnerability Publication Date: 6/21/2017

Exploitable With

Metasploit (Symantec Messaging Gateway Remote Code Execution)

Reference Information

CVE: CVE-2017-6324, CVE-2017-6325, CVE-2017-6326

BID: 98889, 98890, 98893