Symantec Web Gateway up to 5.1.0 SWG Console input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability has been found in Symantec Web Gateway up to 5.1.0 (Firewall Software) and classified as critical. This vulnerability affects some unknown functionality of the component SWG Console. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 does not properly implement RADIUS authentication, which allows remote attackers to execute arbitrary code by leveraging access to the login prompt.

The weakness was published 07/25/2013 with Offensive Security as 20130725_00 as confirmed advisory (Website). The advisory is shared for download at symantec.com. The public release has been coordinated with the vendor. This vulnerability was named CVE-2013-4673 since 06/24/2013. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available.

A public exploit has been developed by SEC Consult and been published 2 days after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 69179 (Symantec Web Gateway < 5.1.1 Multiple Vulnerabilities (SYM13-008)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12714 (Symantec Web Gateway Multiple Vulnerabilities (SYM13-008)).

Upgrading to version 5.1.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (85990), Tenable (69179) and Exploit-DB (27136). Similar entries are available at 9752, 9753, 9754 and 9755.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: SEC Consult
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69179
Nessus Name: Symantec Web Gateway < 5.1.1 Multiple Vulnerabilities (SYM13-008)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Web Gateway 5.1.1

Timelineinfo

06/24/2013 🔍
07/17/2013 +23 days 🔍
07/25/2013 +8 days 🔍
07/25/2013 +0 days 🔍
07/25/2013 +0 days 🔍
07/26/2013 +1 days 🔍
07/27/2013 +1 days 🔍
07/27/2013 +0 days 🔍
07/30/2013 +3 days 🔍
08/01/2013 +2 days 🔍
08/04/2013 +3 days 🔍
05/20/2021 +2846 days 🔍

Sourcesinfo

Vendor: symantec.com

Advisory: 20130725_00
Organization: Offensive Security
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-4673 (🔍)
IAVM: 🔍

X-Force: 85990 - Symantec Web Gateway SWG login prompt command execution, Medium Risk
Vulnerability Center: 40819 - Symantec Web Gateway Before 5.1.1 Authentication Bypass and Arbitrary Code Execution due to Flawed RADIUS Authentication, Medium
SecurityFocus: 61105 - Symantec Web Gateway CVE-2013-4673 Remote Command Execution Vulnerability
Secunia: 54294 - Symantec Web Gateway Multiple Vulnerabilities, Moderately Critical
OSVDB: 95702

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/30/2013 10:01
Updated: 05/20/2021 16:03
Changes: 07/30/2013 10:01 (57), 05/07/2017 11:36 (37), 05/20/2021 16:03 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!