Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28147
HistoryJun 13, 2012 - 12:00 a.m.

ZDI-12-091 : Symantec Web Gateway upload_file Remote Code Execution Vulnerability

2012-06-1300:00:00
vulners.com
52

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-091 : Symantec Web Gateway upload_file Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-091
June 8, 2012

  • – CVE ID:

CVE-2012-0299

  • – CVSS:

7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

Symantec

  • – Affected Products:

Symantec Web Gateway

  • – Vulnerability Details:

This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Symantec Web Gateway. Authentication is not
required to exploit this vulnerability.

The specific flaw exists because Symantec Web Gateway allows
unauthenticated users to upload a file while preserving the file extension.
This allows users to upload additional script files that can be used to
execute remote code from user supplied commands under the context of the
webserver.

  • – Vendor Response:

Symantec has issued an update to correct this vulnerability. More details
can be found at:

http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=se
curity_advisory&pvid=security_advisory&year=2012&suid=20120517_00

  • – Disclosure Timeline:

2011-11-22 - Vulnerability reported to vendor
2012-06-08 - Coordinated public release of advisory

  • – Credit:

This vulnerability was discovered by:

  • Tenable Network Security
  • – About the Zero Day Initiative (ZDI):

Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT9JmIFVtgMGTo1scAQIcsggAiLXplifuJP03Yc8Z5FD6BofgxIpTW4pe
A1bAHANbzqZUEOeK4+RO0/6xy7mN5urbMZiLRc/iW3GaCYkWBcUUZ1CyT//MsDZ7
vqkR/kWXENtCBUip76vICdAWWK87FvlZa6gZN/kAnj5RiGLZ1QCUddc9yBIApQ/B
u87rKoIcrfccUsM0gwgy9qmbWS52I8hfOUMfXIJs5w+7k8mbIkDbnBR0gSh3bGe3
LMsOp2VxXEDx5Kc3/d53ldIASEQPbPAa4GyYkvrzGdSxACItij+4RDOaaszRrnZE
QbPe7jqJKsxWW8wei+Y4MXIPzlV5QqpVA/NDeR74rF7JyPuLo6c1mA==
=/0OU
-----END PGP SIGNATURE-----