Symantec Enterprise Firewall up to 8.0 HTTP Network Address Translation information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability classified as problematic has been found in Symantec Enterprise Firewall up to 8.0 (Firewall Software). This affects an unknown code of the component HTTP Network Address Translation Handler. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

The HTTP proxy in Symantec Gateway Security 5000 Series 2.0.1 and 3.0, and Enterprise Firewall 8.0, when NAT is being used, allows remote attackers to determine internal IP addresses by using malformed HTTP requests, as demonstrated using a get request without a space separating the URI.

The bug was discovered 09/13/2005. The weakness was presented 05/11/2006 by Bernhard Mueller (Website). It is possible to read the advisory at securityresponse.symantec.com. This vulnerability is uniquely identified as CVE-2006-2341 since 05/11/2006. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

A public exploit has been developed in Perl and been published immediately after the advisory. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 240 days. During that time the estimated underground price was around $5k-$25k.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at symantec.com.

The vulnerability is also documented in the vulnerability database at X-Force (26370). See VDB-20, VDB-717, VDB-848 and VDB-849 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Patch: symantec.com

Timelineinfo

09/13/2005 🔍
05/10/2006 +239 days 🔍
05/10/2006 +0 days 🔍
05/11/2006 +1 days 🔍
05/11/2006 +0 days 🔍
05/11/2006 +0 days 🔍
05/11/2006 +0 days 🔍
05/11/2006 +0 days 🔍
05/11/2006 +0 days 🔍
05/15/2006 +3 days 🔍
04/21/2018 +4359 days 🔍

Sourcesinfo

Vendor: symantec.com

Advisory: securityresponse.symantec.com
Researcher: Bernhard Mueller
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2006-2341 (🔍)
X-Force: 26370 - Symantec Enterprise Firewall HTTP proxy internal IP disclosure, Low Risk
SecurityTracker: 1016058
SecurityFocus: 17936 - Symantec Enterprise Firewall / Gateway Security HTTP Proxy Internal IP Leakage Weakness
Secunia: 20082 - Symantec Firewall Products Internal IP Addresses Disclosure, Not Critical
OSVDB: 25503 - Symantec Firewall Products Crafted HTTP Request Internal IP Disclosure
Vupen: ADV-2006-1764

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/15/2006 11:26
Updated: 04/21/2018 09:27
Changes: 05/15/2006 11:26 (75), 04/21/2018 09:27 (10)
Complete: 🔍
Cache ID: 3:E0E:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!