Lucene search

K
symantecSymantec Security ResponseSMNTC-1257
HistoryAug 27, 2012 - 8:00 a.m.

Symantec Messaging Gateway Security Issues

2012-08-2708:00:00
Symantec Security Response
5

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

SUMMARY

Symantec’s Messaging Gateway management console is susceptible to several security issues including cross-site scripting/cross-site request forgery, an SSH account with a default password, file downloads and potential web application modifications. Successful exploitation could result in unauthorized command execution on or access to the management console and the operating system.

AFFECTED PRODUCTS

Product

|

Version

|

Solution

—|—|—

Symantec Messaging Gateway

|

9.5.x

|

Upgrade to the latest release of SMG 10.x

ISSUES

CVSS2

Base Score

|

Impact

|

Exploitability

|

CVSS2 Vector

—|—|—|—

Cross Site Scripting Request Forgery (CSRF) Backdoor - High

9.3

|

10

|

8.6

|

AV:N/AC:M/Au:N/C:C/I:C/A:C

SSH Account Default Password Elevation of Privilege - High

7.9

|

10

|

5.5

|

AV:A/AC:M/Au:N/C:C/I:C/A:C

Web Application Modification - High

7.7

|

10

|

5.1

|

AV:A/AC:L/Au:S/C:C/I:C/A:C

Cross Site Scripting (XSS) Code Execution - High

7.5

|

6.4

|

10

|

AV:N/AC:L/Au:N/C:P/I:P/A:P

Arbitrary File Download via Crafted URL - Medium

4.7

|

6.4

|

4.1

|

AV:A/AC:L/Au:M/C:P/I:P/A:P

Information Disclosure - Low

3.3

|

2.9

|

6.5

|

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVE

|

BID

|

Description

—|—|—

CVE-2012-0307

|

BID 55138

|

Cross-Site Scripting (XSS) issues

CVE-2012-0308

|

BID 55137

|

Cross-Site Scripting Request Forgery (CSRF) Backdoor

CVE-2012-3579

|

BID 55143

|

SSH Account Default Password

CVE-2012-3580

|

BID 55141

|

Web Application Modification

CVE-2012-4347

|

BID 56789

|

Arbitrary File Download via crafted URL

CVE-2012-3581

|

BID 55142

|

Information Disclosure

MITIGATION

Details

Symantec was notified of several security issues impacting Symantec’s Messaging Gateway management console. Issues the affected versions of Symantec Messaging Gateway may be susceptible to include:

  • Multiple XSS issues as a result of insufficient validation/sanitation of external web or incoming malicious email content.
  • A CSRF issue that, successfully exploited, could potentially allow unauthorized administrative access.
  • An SSH default passworded account that could potentially be leveraged by an unprivileged user to attempt to gain additional privilege access.
  • The capability to potentially modify the underlying web application with elevated privileges once attacker has gained initial access to the Symantec Messaging Gateway management interface.
  • Arbitrary file downloads with web-user privileges via a specifically crafted URL.
  • The affected applications disclose excessive component versioning information during successful reconnaissance that could potentially be leveraged in future unauthorized access attempts.

In a normal installation, neither the Symantec Messaging Gateway appliance management interface nor the system hosting the software application would be externally accessible from the network environment nor used to access external web sites. These restrictions reduce exposure to the majority of these issues from external sources. However, an authorized but unprivileged network user or an external attacker able to successfully leverage network access or entice an authorized user to access a malicious URL could attempt to exploit these issues.

Symantec Response

Symantec engineers verified the issues and released an update to address them. Symantec engineers continue to review all functionality to further enhance the overall security of Symantec Messaging Gateway. Symantec strongly recommends Symantec Messaging Gateway customers update to the latest release of Symantec Messaging Gateway 10.x at their earliest opportunity to protect from any attempts to target these types of issues. Symantec knows of no exploitation of or adverse customer impact from this issue.

Symantec Messaging Gateway 10.x is currently available through normal update channels.

Best Practices

As part of normal best practices, Symantec strongly recommends:

  • Restrict access to administration or management systems to privileged users.
  • Disable remote access if not required or restrict it to trusted/authorized systems only.
  • Where possible, limit exposure of application and web interfaces to trusted/internal networks only.
  • Keep all operating systems and applications updated with the latest vendor patches.
  • Follow a multi-layered approach to security. Run both firewall and anti-malware applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities

ACKNOWLEDGEMENTS

Symantec credits Ben Williams with NGS Secure, NCC Group for reporting these issues to us and coordinating with us as we resolved them

Symantec credits Stefan Viehbock, with SEC Consult www.sec-consult.com for also reporting the SSH default password account.

REFERENCES

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs (BIDs) to these issues for inclusion in the Security Focus vulnerability database.

CVE: These issues are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems.

CPENameOperatorVersion
symantec messaging gatewayeq9

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C