Advisory Details

June 18th, 2014

Symantec Web Gateway user.php SQL Injection and snmpConfig.php Command Injection Remote Code Execution Vulnerability

ZDI-14-211
ZDI-CAN-2047

CVE ID CVE-2013-5017
CVSS SCORE 7.9, AV:N/AC:M/Au:S/C:C/I:C/A:N
AFFECTED VENDORS Symantec
AFFECTED PRODUCTS Web Gateway
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec Web Gateway. Authentication is required to exploit this vulnerability.

The specific flaws exist within the user.php and snmpConfig.php files. SQL injection and command injection is possible through vulnerable request parameters. An attacker can leverage these vulnerabilities to read files and achieve remote code execution under the context of the root user.

ADDITIONAL DETAILS Symantec has issued an update to correct this vulnerability. More details can be found at:
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140616_00
DISCLOSURE TIMELINE
  • 2013-12-18 - Vulnerability reported to vendor
  • 2014-06-18 - Coordinated public release of advisory
CREDIT Brandon Perry
BACK TO ADVISORIES