Lucene search

K
symantecSymantec Security ResponseSMNTC-1501
HistoryDec 05, 2019 - 3:20 p.m.

Symantec Messaging Gateway Multiple Issues

2019-12-0515:20:13
Symantec Security Response
11

0.001 Low

EPSS

Percentile

39.4%

SUMMARY

Symantec has released an update to address issues that were discovered in the Symantec Messaging Gateway (SMG) product.

AFFECTED PRODUCTS

Symantec Messaging Gateway (SMG)


CVE

|

Affected Version(s)

|

Remediation

CVE-2019-18377

CVE-2019-18378

CVE-2019-18379

|

Prior to 10.7.3

|

Upgrade to 10.7.3

ISSUES

CVE-2019-18377


Severity/CVSSv3:

|

Medium / 6.4 AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

References:

Impact:

|

Security Focus: BID 111094 / NVD: CVE-2019-18377

Privilege Escalation

Description:

|

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

CVE-2019-18378


Severity/CVSSv3:

|

Medium / 4.3 AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

References:

Impact:

|

Security Focus: BID 111095 / NVD: CVE-2019-18378

XSS

Description:

|

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.

CVE-2019-18379


Severity/CVSSv3:

|

Medium / 4.3 AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

References:

Impact:

|

Security Focus: BID 111097 / NVD: CVE-2019-18379

SSRF

Description:

|

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a server-side request forgery (SSRF) exploit, which is a type of issue that can let an attacker send crafted requests from the backend server of a vulnerable web application or access services available through the loopback interface.

MITIGATION

A Symantec Messaging Gateway update, version 10.7.3, has been released which addresses the aforementioned issues. Note that the latest Symantec Messaging Gateway releases and patches are available to customers through normal support channels. At this time, there is no evidence of any attempts at these exploits in the wild.

Symantec recommends the following measures to reduce risk of attack:

  • Restrict access to administrative or management systems to authorized privileged users.
  • Restrict remote access to trusted/authorized systems only.
  • Run under the principle of least privilege, where possible, to limit the impact of potential exploit.
  • Keep all operating systems and applications current with vendor patches.
  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection for both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

CPENameOperatorVersion
symantec messaging gateway (smg)eq1

0.001 Low

EPSS

Percentile

39.4%