Vulnerabilities > CVE-2007-3699 - Remote vulnerability in Symantec AntiVirus Malformed CAB and RAR Compression

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
symantec
critical
nessus

Summary

The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file header.

Vulnerable Configurations

Part Description Count
Application
Symantec
165
Hardware
Symantec
3

Nessus

  • NASL familyWindows
    NASL idSYMANTEC_SMS_SYM_07-019.NASL
    descriptionThe remote host is running a version of the Symantec Mail Security for Exchange / Domino that is affected by multiple vulnerabilities : - A heap overflow vulnerability exists that can be triggered when the scanning engine processes a specially crafted CAB file, possibly leading to arbitrary code execution. (CVE-2007-0447) - It is is possible to trigger a denial of service condition when the scanning engine processes a RAR file with a specially crafted header. (CVE-2007-3699)
    last seen2020-06-01
    modified2020-06-02
    plugin id67004
    published2013-06-27
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67004
    titleSymantec Mail Security for Exchange / Domino RAR and CAB Multiple Vulnerabilities
  • NASL familyWindows
    NASL idSYMANTEC_DECOMPOSER_SYM07-019.NASL
    descriptionThe remote host is running a version of the Symantec Mail Security for Exchange / Domino that is affected by multiple vulnerabilities : - A heap overflow vulnerability exists that can be triggered when the scanning engine processes a specially crafted CAB file, possibly leading to arbitrary code execution. (CVE-2007-0447) - It is is possible to trigger a denial of service condition when the scanning engine processes a RAR file with a specially crafted header. (CVE-2007-3699)
    last seen2020-06-01
    modified2020-06-02
    plugin id67002
    published2013-06-27
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67002
    titleSymantec Antivirus Scan Engine RAR and CAB Parsing Multiple Vulnerabilities
  • NASL familyWindows
    NASL idSYMANTEC_SMS_SMTP_SYM_07-019.NASL
    descriptionThe remote host is running a version of the Symantec Mail Security for Exchange / Domino that is affected by multiple vulnerabilities : - A heap overflow vulnerability exists that can be triggered when the scanning engine processes a specially crafted CAB file, possibly leading to arbitrary code execution. (CVE-2007-0447) - It is is possible to trigger a denial of service condition when the scanning engine processes a RAR file with a specially crafted header. (CVE-2007-3699)
    last seen2020-06-01
    modified2020-06-02
    plugin id67003
    published2013-06-27
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67003
    titleSymantec Mail Security for SMTP RAR and CAB Parsing Multiple Vulnerabilities

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 24282 CVE(CAN) ID: CVE-2007-3699,CVE-2007-0447 Symantec AntiVirus是非常流行的杀毒解决方案。 Symantec AntiVirus没有正确地处理RAR文件头中的伪造PACK_SIZE字段;如果将该字段设置为特定值的话,则扫描器在处理该文件时就可能触发死循环,导致拒绝服务。 Symantec AntiVirus引擎在扫描多个恶意格式的CAB文档时还存在堆溢出漏洞,如果用户受骗打开了特制的CAB文件的话就可能导致执行任意指令。 Symantec AntiVirus Scan Engine &lt;= 4.3.12 Symantec AntiVirus Scan Engine &lt;= 4.1.8 Symantec Scan Engine &lt;= 5.0.1 Symantec -------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://www.symantec.com/techsupp/" target="_blank">http://www.symantec.com/techsupp/</a>
idSSV:2006
last seen2017-11-19
modified2007-07-17
published2007-07-17
reporterRoot
titleSymantec AntiVirus畸形CAB和RAR文件解压堆溢出及拒绝服务漏洞