var-201708-1312
Vulnerability from variot
The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the system, the attacker may attempt to elevate their privileges. Symantec Messaging Gateway Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Symantec Messaging Gateway is prone to a remote code-execution vulnerability. Attackers can exploit this issue to execute arbitrary code on the affected system. Versions prior to Symantec Messaging Gateway 10.6.3-267 are vulnerable. Symantec Messaging Gateway is a set of anti-spam, anti-virus, advanced content filtering and data leakage prevention technologies developed by Symantec
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201708-1312", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "message gateway", "scope": "lte", "trust": 1.0, "vendor": "symantec", "version": "10.6.3-2" }, { "model": "message gateway", "scope": "lt", "trust": 0.8, "vendor": "symantec", "version": "10.6.3-267" }, { "model": "message gateway", "scope": "eq", "trust": 0.6, "vendor": "symantec", "version": "10.6.3-2" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.6.3" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.5.2" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.5.1" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.5" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.0.1" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "9.5.4" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "9.5.3" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "9.5.3-3" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "9.5.2" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "9.5.1" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "9.5" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.6.3-266" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.6.2" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.6.1-3" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.6.1" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.6.0-7" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.6.0-3" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.6" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.1" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.0.3" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.0.2" }, { "model": "messaging gateway", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "10.0" }, { "model": "messaging gateway", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "10.6.3-267" } ], "sources": [ { "db": "BID", "id": "100135" }, { "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "db": "NVD", "id": "CVE-2017-6327" }, { "db": "CNNVD", "id": "CNNVD-201702-869" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.6.3-2", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-6327" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Philip Pettersson: philip.pettersson@gmail.com", "sources": [ { "db": "BID", "id": "100135" } ], "trust": 0.3 }, "cve": "CVE-2017-6327", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-6327", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-114530", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-6327", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-6327", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201702-869", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-114530", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-6327", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-114530" }, { "db": "VULMON", "id": "CVE-2017-6327" }, { "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "db": "NVD", "id": "CVE-2017-6327" }, { "db": "CNNVD", "id": "CNNVD-201702-869" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the system, the attacker may attempt to elevate their privileges. Symantec Messaging Gateway Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Symantec Messaging Gateway is prone to a remote code-execution vulnerability. \nAttackers can exploit this issue to execute arbitrary code on the affected system. \nVersions prior to Symantec Messaging Gateway 10.6.3-267 are vulnerable. Symantec Messaging Gateway is a set of anti-spam, anti-virus, advanced content filtering and data leakage prevention technologies developed by Symantec", "sources": [ { "db": "NVD", "id": "CVE-2017-6327" }, { "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "db": "BID", "id": "100135" }, { "db": "VULHUB", "id": "VHN-114530" }, { "db": "VULMON", "id": "CVE-2017-6327" } ], "trust": 2.07 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-114530", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=42519", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-114530" }, { "db": "VULMON", "id": "CVE-2017-6327" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6327", "trust": 2.9 }, { "db": "BID", "id": "100135", "trust": 2.1 }, { "db": "EXPLOIT-DB", "id": "42519", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2017-007188", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201702-869", "trust": 0.7 }, { "db": "SEEBUG", "id": "SSVID-96367", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "143821", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-114530", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-6327", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114530" }, { "db": "VULMON", "id": "CVE-2017-6327" }, { "db": "BID", "id": "100135" }, { "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "db": "NVD", "id": "CVE-2017-6327" }, { "db": "CNNVD", "id": "CNNVD-201702-869" } ] }, "id": "VAR-201708-1312", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-114530" } ], "trust": 0.01 }, "last_update_date": "2023-12-26T00:28:10.492000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SYM17-006", "trust": 0.8, "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20170810_00" }, { "title": "Symantec Messaging Gateway Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=99656" }, { "title": "Symantec Security Advisories: Symantec Messaging Gateway RCE and CSRF", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=c0ee8fdc79b5124205ebcb6279717998" }, { "title": "Awesome CVE PoC", "trust": 0.1, "url": "https://github.com/lnick2023/nicenice " }, { "title": "Awesome CVE PoC", "trust": 0.1, "url": "https://github.com/xbl3/awesome-cve-poc_qazbnm456 " }, { "title": "Known Exploited Vulnerabilities Detector", "trust": 0.1, "url": "https://github.com/ostorlab/kev " }, { "title": "Awesome CVE PoC", "trust": 0.1, "url": "https://github.com/qazbnm456/awesome-cve-poc " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bug-nsa-china-backed-cyberattacks/160421/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2017-6327" }, { "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "db": "CNNVD", "id": "CNNVD-201702-869" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "CWE-264", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114530" }, { "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "db": "NVD", "id": "CVE-2017-6327" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20170810_00" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/100135" }, { "trust": 1.9, "url": "https://www.exploit-db.com/exploits/42519/" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2017/aug/28" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6327" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6327" }, { "trust": 0.3, "url": "http://www.symantec.com" }, { "trust": 0.1, "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026amp;pvid=security_advisory\u0026amp;year=\u0026amp;suid=20170810_00" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/bug-nsa-china-backed-cyberattacks/160421/" }, { "trust": 0.1, "url": "https://support.symantec.com/en_us/article.symsa1411.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-114530" }, { "db": "VULMON", "id": "CVE-2017-6327" }, { "db": "BID", "id": "100135" }, { "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "db": "NVD", "id": "CVE-2017-6327" }, { "db": "CNNVD", "id": "CNNVD-201702-869" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-114530" }, { "db": "VULMON", "id": "CVE-2017-6327" }, { "db": "BID", "id": "100135" }, { "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "db": "NVD", "id": "CVE-2017-6327" }, { "db": "CNNVD", "id": "CNNVD-201702-869" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-11T00:00:00", "db": "VULHUB", "id": "VHN-114530" }, { "date": "2017-08-11T00:00:00", "db": "VULMON", "id": "CVE-2017-6327" }, { "date": "2017-08-10T00:00:00", "db": "BID", "id": "100135" }, { "date": "2017-09-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "date": "2017-08-11T20:29:00.207000", "db": "NVD", "id": "CVE-2017-6327" }, { "date": "2017-02-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-869" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-114530" }, { "date": "2019-10-03T00:00:00", "db": "VULMON", "id": "CVE-2017-6327" }, { "date": "2017-08-10T00:00:00", "db": "BID", "id": "100135" }, { "date": "2017-09-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-007188" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-6327" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-869" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-869" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Symantec Messaging Gateway Vulnerabilities related to authorization, permissions, and access control", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-007188" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-869" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.