Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Symantec Web Gateway contains SQL injection and cross-site scripting vulnerabilities
Informations
Name VU#719172 First vendor Publication 2014-06-17
Vendor VU-CERT Last vendor Modification 2014-06-17
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#719172

Symantec Web Gateway contains SQL injection and cross-site scripting vulnerabilities

Original Release date: 17 Jun 2014 | Last revised: 17 Jun 2014

Overview

Symantec Web Gateway 5.1.1.24, and possibly earlier versions, contains cross-site scripting and SQL injection vulnerabilities.

Description

CVE-2014-1652 - CWE-79: Improper Neutralization of Input During Web Page Generation

Symantec Web Gateway 5.1.1.24, and possibly earlier versions, contains a cross-site scripting vulnerability in the filter_date_period, variable and operator parameters of the /spywall/entSummary.php, /spywall/custom_report.php, /spywall/host_spy_report.php and /spywall/repairedclients.php pages.

CVE-2014-1651 - CWE-89: Improper Neutralization of Special Elements used in an SQL Command
Symantec Web Gateway 5.1.1.24, and possibly earlier versions, contains a SQL injection vulnerability in the hostname parameter of the clientreport.php page.

Additional details may be found in Symantec security advisory SYM14-010. The CVSS score below is for CVE-2014-1651.

Impact

A remote unauthenticated attacker may be able to inject arbitrary script or SQL commands.

Solution

Apply an Update

Symantec Web Gateway users should upgrade to 5.2.1 or later. Users can click “Check for Updates” on the Administration->Updates page to receive the fixed version. If you are unable to upgrade, please consider the following workaround.

Restrict Access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or SQLi attacks since the attack comes as a request from a legitimate user's host. Restricting access would prevent an attacker from accessing the web interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
SymantecAffected25 Feb 201417 Jun 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.8AV:A/AC:L/Au:N/C:P/I:P/A:N
Temporal4.2E:H/RL:OF/RC:C
Environmental4.4CDP:LM/TD:M/CR:M/IR:M/AR:L

References

  • http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=securit%20y_advisory&pvid=security_advisory&year=&suid=20140616_00

Credit

Thanks to Min1214 of INFOSEC Inc. working through KrCERT/CC for reporting these vulnerabilities.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2014-1652CVE-2014-1651
  • Date Public:16 Jun 2014
  • Date First Published:17 Jun 2014
  • Date Last Updated:17 Jun 2014
  • Document Revision:12

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/719172

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-06-19 IAVM : 2014-A-0088 - Multiple Vulnerabilities in Symantec Web Gateway
Severity : Category I - VMSKEY : V0052643

Snort® IPS/IDS

Date Description
2014-11-16 Symantec Web Gateway dbutils.php SQL injection attempt
RuleID : 31731 - Revision : 3 - Type : SERVER-WEBAPP
2014-11-16 Symantec Web Gateway dbutils.php SQL injection attempt
RuleID : 31730 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-06-19 Name : A web security application hosted on the remote web server is affected by mul...
File : symantec_web_gateway_sym14-010.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-06-20 13:24:50
  • Multiple Updates
2014-06-20 00:27:11
  • Multiple Updates
2014-06-19 00:26:06
  • Multiple Updates
2014-06-17 21:23:09
  • First insertion