var-201604-0088
Vulnerability from variot

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges. Symantec Messaging Gateway is prone to a local password-disclosure vulnerability Local attackers can exploit this issue to disclose sensitive information. Information obtained may lead to further attacks. Versions prior to Symantec Messaging Gateway 10.6.0-7 are vulnerable. Symantec Messaging Gateway is a spam filter that integrates anti-spam, anti-virus, advanced content filtering and data leakage prevention technologies from Symantec. A security vulnerability exists in the management console of SMG Appliance versions prior to 10.6.1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0088",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "messaging gateway",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "symantec",
        "version": "10.6.0"
      },
      {
        "model": "messaging gateway",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "10.6.1"
      },
      {
        "model": "messaging gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "9.5.1"
      },
      {
        "model": "messaging gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "9.5"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "86137"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2203"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:symantec:messaging_gateway",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "karim reda Fakhir",
    "sources": [
      {
        "db": "BID",
        "id": "86137"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-2203",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CVE-2016-2203",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 1.8,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-91022",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2016-2203",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 3.3,
            "baseSeverity": "Low",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2016-2203",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-2203",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-2203",
            "trust": 0.8,
            "value": "Low"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201604-365",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-91022",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91022"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2203"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges. Symantec Messaging Gateway is prone to a local password-disclosure vulnerability\nLocal attackers can exploit this issue to disclose sensitive information. Information obtained may lead to further attacks. \nVersions prior to Symantec Messaging Gateway 10.6.0-7 are vulnerable. Symantec Messaging Gateway is a spam filter that integrates anti-spam, anti-virus, advanced content filtering and data leakage prevention technologies from Symantec. A security vulnerability exists in the management console of SMG Appliance versions prior to 10.6.1",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-2203"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "db": "BID",
        "id": "86137"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91022"
      }
    ],
    "trust": 1.98
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-91022",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91022"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-2203",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "86137",
        "trust": 2.0
      },
      {
        "db": "PACKETSTORM",
        "id": "136758",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1035609",
        "trust": 1.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "39715",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-91022",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91022"
      },
      {
        "db": "BID",
        "id": "86137"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2203"
      }
    ]
  },
  "id": "VAR-201604-0088",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91022"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T22:31:00.012000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SYM16-005",
        "trust": 0.8,
        "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160418_00"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-255",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91022"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2203"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160418_00"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/86137"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/39715/"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/136758/symantec-brightmail-10.6.0-7-ldap-credential-grabber.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1035609"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2203"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2203"
      },
      {
        "trust": 0.3,
        "url": "http://www.symantec.com/messaging-gateway"
      },
      {
        "trust": 0.3,
        "url": "http://www.symantec.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026amp;pvid=security_advisory\u0026amp;year=\u0026amp;suid=20160418_00"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91022"
      },
      {
        "db": "BID",
        "id": "86137"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2203"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-91022"
      },
      {
        "db": "BID",
        "id": "86137"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-2203"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-04-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91022"
      },
      {
        "date": "2016-04-18T00:00:00",
        "db": "BID",
        "id": "86137"
      },
      {
        "date": "2016-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "date": "2016-04-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      },
      {
        "date": "2016-04-22T18:59:05.223000",
        "db": "NVD",
        "id": "CVE-2016-2203"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-25T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91022"
      },
      {
        "date": "2016-07-06T14:31:00",
        "db": "BID",
        "id": "86137"
      },
      {
        "date": "2016-05-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      },
      {
        "date": "2016-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      },
      {
        "date": "2024-11-21T02:48:02.083000",
        "db": "NVD",
        "id": "CVE-2016-2203"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "86137"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Symantec Messaging Gateway Appliance Encrypted in device management console  AD Password acquisition vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002356"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201604-365"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.