ID CVE-2016-5310
Summary The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (memory corruption) via a crafted RAR file that is mishandled during decompression.
References
Vulnerable Configurations
  • cpe:2.3:a:broadcom:symantec_data_center_security_server:-:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:symantec_data_center_security_server:-:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:csapi:10.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:csapi:10.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:mac:*:*
    cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:mac:*:*
  • cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:linux:*:*
    cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:linux:*:*
  • cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:windows:*:*
    cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:windows:*:*
  • cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:*
    cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:*
  • cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:*
    cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:*
  • cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:*
    cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:9.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:9.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:9.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:9.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:9.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:9.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:9.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:9.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:9.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch3:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch3:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch5:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch5:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch7:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch7:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway:10.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway:10.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 09-09-2021 - 17:50)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 92866
confirm https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160919_00
exploit-db 40405
misc https://bugs.chromium.org/p/project-zero/issues/detail?id=867
sectrack
  • 1036847
  • 1036848
  • 1036849
  • 1036850
Last major update 09-09-2021 - 17:50
Published 14-04-2017 - 18:59
Last modified 09-09-2021 - 17:50
Back to Top