Lucene search

K
symantecSymantec Security ResponseSMNTC-1297
HistoryJun 16, 2014 - 8:00 a.m.

Symantec Web Gateway Security Issues

2014-06-1608:00:00
Symantec Security Response
7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

0.26 Low

EPSS

Percentile

96.7%

SUMMARY

Symantec Web Gateway (SWG) 5.2 Appliance management console is susceptible to security issues. Successful exploitation could result in unauthorized command execution on or access to the management console. There is also potential for unauthorized backend database manipulation.

AFFECTED PRODUCTS

Product

|

Version

|

Solution

—|—|—

Symantec Web Gateway Appliance

|

5.2 and prior

|

Symantec Web Gateway 5.2.1

ISSUES

CVSS2

Base Score

|

Impact

|

Exploitability

|

CVSS2 Vector

—|—|—|—

Command Injection in SNMPConfig.php - High

7.9

|

10

|

5.5

|

AV:A/AC:M/Au:N/C:C/I:C/A:C

SQL Injection in user.php - Medium

6.8

|

9.2

|

4.4

|

AV:A/AC:M/Au:S/C:C/I:C/A:N

Blind SQLi in clientreport.php - Medium

4.7

|

4.9

|

6.5

|

AV:A/AC:L/Au:N/C:P/I:P/A:N

Reflected XSS in multiple report parameters -Medium

4.3

|

4.9

|

5.5

|

AV:A/AC:M/Au:S/C:P/I:P/A:N

CVE

|

BID

|

Description

—|—|—

CVE-2013-5017

|

BID 67752

|

Cmd Injection in SNMPConfig.php

CVE-2014-1650

|

BID 67753

|

SQLi in user.php

CVE-2014-1651

|

BID 67754

|

Blind SQLi in clientreport.php

CVE-2014-1652

|

BID 67755

|

Reflected XSS in multiple report parameters

MITIGATION

Details

Symantec was notified of security issues impacting the SWG management console that could result in unauthorized access to management console functionality and the backend database. The results of successful exploitation could potentially range from unauthorized disclosure of sensitive data to possibly unauthorized privileged access to the Symantec Web Gateway Appliance.

Unauthenticated arbitrary commands can potentially be injected into application scripts accessible though the SWG consoles interface. Successful command injection could result in arbitrary command execution with elevated privileges on the web console.

SQL injection issues were identified allowing an authenticated SWG administrator to make unauthorized database queries. Successful targeting could potentially result in arbitrary SQL queries to the backend database resulting in unauthorized disclosure of privileged information and/or possibly unauthorized manipulation of the database.

Some report pages on SWG versions 5.1.x and prior do not properly validate/sanitize external input allowing a blind SQL injection with the potential to run an unauthorized arbitrary SQL query vice an authorized query. The 5.1.x version is also impacted by reflected cross-site scripting. Successful targeting of these XSS issues could result in hijacking the SWG user session. Both of these were fully addressed in the release of SWG 5.2 so any customers still on a 5.1.x release should migrate to the latest release available which is 5.2.1.

In a normal installation, the Symantec Web Gateway management interface should not be externally accessible from the network environment. However, an authorized but unprivileged network user or an external attacker able to successfully leverage network access could attempt to exploit these weaknesses.

Symantec Response

Symantec engineers confirmed that some of these issues were addressed in the 5.2 release of Symantec Web Gateway and have released an update to 5.2 to address additional findings. Symantec engineers continue to review related functionality to further enhance the overall security of Symantec Web Gateway. Symantec has released Symantec Web Gateway 5.2.1, currently available to customers through normal support locations.

Customers should ensure they are on the latest release of Symantec Web Gateway 5.2.1 and running the latest data base update. To confirm customers are running the latest updates check the "Current Software Version -> Current Version" on theAdministration->Updatespage. Alternatively, customers can click "Check for Updates" on theAdministration->Updates page to verify that they are running the latest software version.

Best Practices

As part of normal best practices, Symantec strongly recommends:

  • Restrict access to administration or management systems to privileged users.
  • Disable remote access if not required or restrict it to trusted/authorized systems only.
  • Where possible, limit exposure of application and web interfaces to trusted/internal networks only.
  • Keep all operating systems and applications updated with the latest vendor patches.
  • The Symantec Web Gateway software and any applications that are installed on the Symantec Web Gateway can ONLY be updated with authorized and tested versions distributed by Symantec.
  • Follow a multi-layered approach to security. Run both firewall and anti-malware applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities

ACKNOWLEDGEMENTS

Symantec thanks Brandon Perry working through HP Zero Day Initiative (ZDI) for submitting the command injection and SQL injection for SWG 5.2. Symantec further thanks ZDI for working with us as we address them.

Symantec thanks Min1214 of INFOSEC Inc. (http://www.skinfosec.com/en/) working through the Korean CERT, KR-CERT, and CERT.org for reporting the blind SQL injection and the XSS in 5.1.x

REFERENCES

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs (BIDs) to these issues for inclusion in the Security Focus vulnerability database.

CVE: These issues are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems.

CPENameOperatorVersion
symantec web gateway applianceeq5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

0.26 Low

EPSS

Percentile

96.7%