#VU7194 Remote code execution in Symantec Messaging Gateway


Published: 2020-03-18

Vulnerability identifier: #VU7194

Vulnerability risk: High

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-6326

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Broadcom

Description
The vulnerability allows a remote authenticated attacker to execute arbitrary code on the target system.

The weakness exists due to improper input validation. A remote attacker can send a specially crafted file and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Upgrade to SMG version 10.6.3 and apply patch 10.6.3-266.

Vulnerable software versions

Symantec Messaging Gateway: 10.6.2 - 10.6.3


External links
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability