Symantec Web Gateway 5.2.2 Console os command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.6$0-$5k0.00

A vulnerability was found in Symantec Web Gateway 5.2.2 (Firewall Software) and classified as critical. Affected by this issue is an unknown function of the component Console. The manipulation with an unknown input leads to a os command injection vulnerability. Using CWE to declare the problem leads to CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging a "redirect."

The weakness was released 09/16/2015 with Zero Day Initiative as ZDI-15-444 / SYM15-009 as confirmed advisory (ZDI). The advisory is shared for download at zerodayinitiative.com. This vulnerability is handled as CVE-2015-5690 since 07/28/2015. The attack may be launched remotely. The successful exploitation requires a simple authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1202.

The vulnerability scanner Nessus provides a plugin with the ID 86150 (Symantec Web Gateway Database < 5.0.0.1277 Multiple Vulnerabilities (SYM15-009) (credentialed check)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 11528 (Symantec Web Gateway Multiple Security Vulnerabilities (SYM15-009)).

Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 20630.

The vulnerability is also documented in the databases at X-Force (106412) and Tenable (86150). Entries connected to this vulnerability are available at 77757, 77758, 77759 and 77760.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.9
VulDB Meta Temp Score: 8.6

VulDB Base Score: 9.9
VulDB Temp Score: 8.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Os command injection
CWE: CWE-78 / CWE-74 / CWE-707
ATT&CK: T1202

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86150
Nessus Name: Symantec Web Gateway Database < 5.0.0.1277 Multiple Vulnerabilities (SYM15-009) (credentialed check)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

Timelineinfo

07/28/2015 🔍
09/16/2015 +50 days 🔍
09/16/2015 +0 days 🔍
09/16/2015 +0 days 🔍
09/18/2015 +2 days 🔍
09/20/2015 +2 days 🔍
09/29/2015 +9 days 🔍
06/15/2022 +2451 days 🔍

Sourcesinfo

Vendor: symantec.com

Advisory: ZDI-15-444 / SYM15-009
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-5690 (🔍)
X-Force: 106412 - Symantec Web Gateway console code execution
SecurityTracker: 1033625
Vulnerability Center: 52983 - Symantec Web Gateway Remote Security Bypass Vulnerability in Database Component, High
SecurityFocus: 76725 - Symantec Web Gateway CVE-2015-5690 Unauthorized Access Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 09/18/2015 11:28
Updated: 06/15/2022 18:45
Changes: 09/18/2015 11:28 (62), 01/31/2018 08:08 (10), 06/15/2022 18:38 (3), 06/15/2022 18:45 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!