-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2635
         SYMSA1486-Symantec Messaging Gateway Privilege Escalation
                               16 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec Messaging Gateway
Publisher:         Symantec
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12751  

Original Bulletin: 
   http://support.symantec.com/us/en/article.SYMSA1486.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Symantec Messaging Gateway Privilege Escalation

SYMSA1486
Last Updated July 10, 2019
Initial Publication Date June 26, 2019


  o Status: Closed
  o Severity: Medium
  o CVSS Base Score: 6.4



Summary

Affected Products

+----------------------------------------------------+
|Symantec Messaging Gateway (SMG)                    |
+--------------+-------------------+-----------------+
|CVE           |Affected Version(s)|Remediation      |
+--------------+-------------------+-----------------+
|CVE-2019-12751|Prior to 10.7.1    |Upgrade to 10.7.1|
+--------------+-------------------+-----------------+

Issues

+-----------------------------------------------------------------------------+
|CVE-2019-12751                                                               |
+------------+----------------------------------------------------------------+
|Severity/   |Medium / 6.4 AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H                |
|CVSSv3:     |                                                                |
+------------+----------------------------------------------------------------+
|References: |Security Focus: BID 108925 / NVD: CVE-2019-12751                |
|            |                                                                |
|Impact:     |Privilege Escalation                                            |
+------------+----------------------------------------------------------------+
|            |Symantec Messaging Gateway, prior to 10.7.1, may be susceptible |
|            |to a privilege escalation vulnerability, which is a type of     |
|Description:|issue whereby an attacker may attempt to compromise the software|
|            |application to gain elevated access to resources that are       |
|            |normally protected from an application or user.                 |
+------------+----------------------------------------------------------------+

Mitigation

The mentioned issue was validated by the product team engineers. A Symantec
Messaging Gateway update, version 10.7.1 , has been released which addresses
the aforementioned issue. The latest releases and patches for Symantec
Messaging Gateway are available to customers through normal support channels.
At this time, Symantec is not aware of any exploitations or adverse customer
impact from these issues.

Symantec recommends the following measures to reduce risk of attack:

  o Restrict access to administrative or management systems to authorized
    privileged users.
  o Restrict remote access to trusted/authorized systems only.
  o Run under the principle of least privilege, where possible, to limit the
    impact of potential exploit.
  o Keep all operating systems and applications current with vendor patches.
  o Follow a multi-layered approach to security. At a minimum, run both
    firewall and anti-malware applications to provide multiple points of
    detection and protection for both inbound and outbound threats.
  o Deploy network and host-based intrusion detection systems to monitor
    network traffic for signs of anomalous or suspicious activity. This may aid
    in the detection of attacks or malicious activity related to the
    exploitation of latent vulnerabilities.

Acknowledgements

  o CVE-2019-12751: Dave of cyllective AG, cyllective.com || @cyllective

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VhY9
-----END PGP SIGNATURE-----