McAfee Email Gateway 7.6 os command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.8$5k-$25k0.00

A vulnerability was found in McAfee Email Gateway 7.6. It has been rated as critical. This issue affects some unknown processing of the component Email Gateway. The manipulation with an unknown input leads to a os command injection vulnerability. Using CWE to declare the problem leads to CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

McAfee Email Gateway 7.6 allows remote authenticated administrators to execute arbitrary commands by specifying them in the value attribute in a (1) Command or (2) Script XML element. NOTE: this issue can be combined with CVE-2013-7092 to allow remote attackers to execute commands.

The weakness was released 12/14/2013 (Website). It is possible to read the advisory at seclists.org. The identification of this vulnerability is CVE-2013-7104 since 12/14/2013. The exploitation is known to be easy. The attack may be initiated remotely. Required for exploitation is a simple authentication. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 01/12/2022). The attack technique deployed by this issue is T1202 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 73225 (McAfee Email Gateway Multiple Vulnerabilities (SB10064)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (90163) and Tenable (73225). Entries connected to this vulnerability are available at 11410, 11411, 65770 and 65750.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.8

VulDB Base Score: 8.8
VulDB Temp Score: 8.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Os command injection
CWE: CWE-78 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73225
Nessus Name: McAfee Email Gateway Multiple Vulnerabilities (SB10064)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/03/2013 🔍
12/14/2013 +11 days 🔍
12/14/2013 +0 days 🔍
12/14/2013 +0 days 🔍
01/06/2014 +23 days 🔍
03/24/2015 +442 days 🔍
01/12/2022 +2486 days 🔍

Sourcesinfo

Vendor: mcafee.com

Advisory: 124277
Status: Not defined

CVE: CVE-2013-7104 (🔍)
X-Force: 90163
Vulnerability Center: 42782 - McAfee Email Gateway 7.6 Remote Code Execution via Command or Script XML Element, High
SecurityFocus: 64150
OSVDB: 100581

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/12/2022 01:05
Changes: 03/24/2015 15:54 (58), 05/18/2017 17:55 (2), 01/12/2022 00:57 (3), 01/12/2022 01:05 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!