ID

VAR-201604-0088


CVE

CVE-2016-2203


TITLE

Symantec Messaging Gateway Appliance Encrypted in device management console AD Password acquisition vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2016-002356

DESCRIPTION

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges. Symantec Messaging Gateway is prone to a local password-disclosure vulnerability Local attackers can exploit this issue to disclose sensitive information. Information obtained may lead to further attacks. Versions prior to Symantec Messaging Gateway 10.6.0-7 are vulnerable. Symantec Messaging Gateway is a spam filter that integrates anti-spam, anti-virus, advanced content filtering and data leakage prevention technologies from Symantec. A security vulnerability exists in the management console of SMG Appliance versions prior to 10.6.1

Trust: 1.98

sources: NVD: CVE-2016-2203 // JVNDB: JVNDB-2016-002356 // BID: 86137 // VULHUB: VHN-91022

AFFECTED PRODUCTS

vendor:symantecmodel:messaging gatewayscope:eqversion:10.6.0

Trust: 1.6

vendor:symantecmodel:messaging gatewayscope:ltversion:10.6.1

Trust: 0.8

vendor:symantecmodel:messaging gatewayscope:eqversion:9.5.1

Trust: 0.3

vendor:symantecmodel:messaging gatewayscope:eqversion:9.5

Trust: 0.3

sources: BID: 86137 // JVNDB: JVNDB-2016-002356 // CNNVD: CNNVD-201604-365 // NVD: CVE-2016-2203

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-2203
value: HIGH

Trust: 1.0

NVD: CVE-2016-2203
value: LOW

Trust: 0.8

CNNVD: CNNVD-201604-365
value: LOW

Trust: 0.6

VULHUB: VHN-91022
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2016-2203
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-91022
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-2203
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2016-2203
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-91022 // JVNDB: JVNDB-2016-002356 // CNNVD: CNNVD-201604-365 // NVD: CVE-2016-2203

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.1

problemtype:CWE-200

Trust: 0.9

sources: VULHUB: VHN-91022 // JVNDB: JVNDB-2016-002356 // NVD: CVE-2016-2203

THREAT TYPE

local

Trust: 0.9

sources: BID: 86137 // CNNVD: CNNVD-201604-365

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201604-365

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-002356

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-91022

PATCH

title:SYM16-005url:http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00

Trust: 0.8

sources: JVNDB: JVNDB-2016-002356

EXTERNAL IDS

db:NVDid:CVE-2016-2203

Trust: 2.8

db:BIDid:86137

Trust: 2.0

db:PACKETSTORMid:136758

Trust: 1.1

db:SECTRACKid:1035609

Trust: 1.1

db:EXPLOIT-DBid:39715

Trust: 1.1

db:JVNDBid:JVNDB-2016-002356

Trust: 0.8

db:CNNVDid:CNNVD-201604-365

Trust: 0.7

db:VULHUBid:VHN-91022

Trust: 0.1

sources: VULHUB: VHN-91022 // BID: 86137 // JVNDB: JVNDB-2016-002356 // CNNVD: CNNVD-201604-365 // NVD: CVE-2016-2203

REFERENCES

url:http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00

Trust: 1.9

url:http://www.securityfocus.com/bid/86137

Trust: 1.7

url:https://www.exploit-db.com/exploits/39715/

Trust: 1.1

url:http://packetstormsecurity.com/files/136758/symantec-brightmail-10.6.0-7-ldap-credential-grabber.html

Trust: 1.1

url:http://www.securitytracker.com/id/1035609

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2203

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2203

Trust: 0.8

url:http://www.symantec.com/messaging-gateway

Trust: 0.3

url:http://www.symantec.com

Trust: 0.3

url:http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00

Trust: 0.1

sources: VULHUB: VHN-91022 // BID: 86137 // JVNDB: JVNDB-2016-002356 // CNNVD: CNNVD-201604-365 // NVD: CVE-2016-2203

CREDITS

karim reda Fakhir

Trust: 0.9

sources: BID: 86137 // CNNVD: CNNVD-201604-365

SOURCES

db:VULHUBid:VHN-91022
db:BIDid:86137
db:JVNDBid:JVNDB-2016-002356
db:CNNVDid:CNNVD-201604-365
db:NVDid:CVE-2016-2203

LAST UPDATE DATE

2024-11-23T22:31:00.012000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-91022date:2019-06-25T00:00:00
db:BIDid:86137date:2016-07-06T14:31:00
db:JVNDBid:JVNDB-2016-002356date:2016-05-02T00:00:00
db:CNNVDid:CNNVD-201604-365date:2016-04-25T00:00:00
db:NVDid:CVE-2016-2203date:2024-11-21T02:48:02.083

SOURCES RELEASE DATE

db:VULHUBid:VHN-91022date:2016-04-22T00:00:00
db:BIDid:86137date:2016-04-18T00:00:00
db:JVNDBid:JVNDB-2016-002356date:2016-05-02T00:00:00
db:CNNVDid:CNNVD-201604-365date:2016-04-19T00:00:00
db:NVDid:CVE-2016-2203date:2016-04-22T18:59:05.223