Vulnerability Name:

CVE-2016-10258 (CCN-142815)

Assigned:2017-03-23
Published:2018-04-10
Updated:2021-07-08
Summary:Unrestricted file upload vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can upload arbitrary malicious files to the management console and trick another administrator user into downloading and executing malicious code.
CVSS v3 Severity:6.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H)
5.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
4.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N)
3.6 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Adjacent
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
2.7 Low (CCN CVSS v2 Vector: AV:A/AC:L/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-434
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2016-10258

Source: BID
Type: Third Party Advisory, VDB Entry
103685

Source: CCN
Type: BID-103685
Symantec ProxySG and ASG Multiple Security Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040757

Source: XF
Type: UNKNOWN
symantec-consoles-cve201610258-file-upload(142815)

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [09-16-2019]

Source: CCN
Type: Symantec Security Advisory ID: SA162
Multiple ASG and ProxySG Vulnerabilities

Source: CONFIRM
Type: Vendor Advisory
https://www.symantec.com/security-center/network-protection-security-advisories/SA162

Vulnerable Configuration:Configuration 1:
  • cpe:/a:broadcom:advanced_secure_gateway:*:*:*:*:*:*:*:* (Version >= 6.7 and < 6.7.3.1)
  • OR cpe:/a:broadcom:advanced_secure_gateway:*:*:*:*:*:*:*:* (Version >= 6.6 and < 6.6.5.14)

  • Configuration 2:
  • cpe:/a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:* (Version >= 6.6 and < 6.6.5.14)
  • OR cpe:/a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:* (Version >= 6.7 and < 6.7.3.1)
  • OR cpe:/a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:* (Version >= 6.5 and < 6.5.10.8)

  • Configuration CCN 1:
  • cpe:/a:bluecoat:advanced_secure_gateway:6.6:*:*:*:*:*:*:*
  • OR cpe:/a:bluecoat:proxysg:6.6:*:*:*:*:*:*:*
  • OR cpe:/a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*
  • OR cpe:/o:bluecoat:proxysg:6.7:*:*:*:*:*:*:*
  • OR cpe:/a:bluecoat:advanced_secure_gateway:6.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    broadcom advanced secure gateway *
    broadcom advanced secure gateway *
    broadcom symantec proxysg *
    broadcom symantec proxysg *
    broadcom symantec proxysg *
    bluecoat advanced secure gateway 6.6
    bluecoat proxysg 6.6
    bluecoat proxysg 6.5
    bluecoat proxysg 6.7
    bluecoat advanced secure gateway 6.7