Vulnerability Details : CVE-2017-6327
The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the system, the attacker may attempt to elevate their privileges.
Vulnerability category: Execute code
Products affected by CVE-2017-6327
- cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*
CVE-2017-6327 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Symantec Messaging Gateway Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Symantec Messaging Gateway contains an unspecified vulnerability which can allow for remote code execution. With the ability to perform remote code execution, an attacker may also desire to perform privilege escalating actions.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2017-6327
Added on
2021-11-03
Action due date
2022-05-03
Exploit prediction scoring system (EPSS) score for CVE-2017-6327
17.53%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-6327
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | 2024-07-24 |
References for CVE-2017-6327
-
http://seclists.org/fulldisclosure/2017/Aug/28
Full Disclosure: CVE-2017-6327: Symantec Messaging Gateway <= 10.6.3-2 unauthenticated root RCEMailing List;Third Party Advisory
-
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00
Symantec Messaging Gateway RCE and CSRFVendor Advisory
-
http://www.securityfocus.com/bid/100135
Symantec Messaging Gateway CVE-2017-6327 Remote Code Execution VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/42519/
Symantec Messaging Gateway 10.6.3-2 - Root Remote Command ExecutionThird Party Advisory;VDB Entry
Jump to