Vulnerabilities > CVE-2016-3646 - Improper Input Validation vulnerability in Symantec products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
symantec
CWE-20
critical
nessus
exploit available

Summary

The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression.

Vulnerable Configurations

Part Description Count
Application
Symantec
95

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionSymantec Antivirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink. CVE-2016-3646. Dos exploits for multiple platform
fileexploits/multiple/dos/40036.txt
idEDB-ID:40036
last seen2016-06-29
modified2016-06-29
platformmultiple
port
published2016-06-29
reporterGoogle Security Research
sourcehttps://www.exploit-db.com/download/40036/
titleSymantec Antivirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink
typedos

Nessus

  • NASL familyWindows
    NASL idSYMANTEC_PROTECTION_SHAREPOINT_SERVERS_SYM16_010.NASL
    descriptionThe version of Symantec Protection for SharePoint Servers installed on the remote host is 6.0.3 to 6.0.5 prior to HF1.5 or 6.0.6 prior to HF1.6. It is, therefore, affected by multiple vulnerabilities : - An array indexing error exists in the Unpack::ShortLZ() function within file unpack15.cpp due to improper validation of input when decompressing RAR files. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-2207) - A stack-based buffer overflow condition exists when handling PowerPoint files due to improper validation of user-supplied input while handling misaligned stream caches. An unauthenticated, remote attacker can exploit this, via a specially crafted PPT file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2209) - A stack-based buffer overflow condition exists in the CSymLHA::get_header() function within file Dec2LHA.dll due to improper validation of user-supplied input when decompressing LZH and LHA archive files. An unauthenticated, remote attacker can exploit this, via a specially crafted archive file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2210) - Multiple unspecified flaws exist in libmspack library due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these, via a specially crafted CAB file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-2211) - A heap buffer overflow condition exists in the CMIMEParser::UpdateHeader() function due to improper validation of user-supplied input when parsing MIME messages. An unauthenticated, remote attacker can exploit this, via a specially crafted MIME message, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3644) - An integer overflow condition exists in the Attachment::setDataFromAttachment() function within file Dec2TNEF.dll due to improper validation of user-supplied input when decoding TNEF files. An unauthenticated, remote attacker can exploit this, via a specially crafted TNEF file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3645) - An array indexing error exists in the ALPkOldFormatDecompressor::UnShrink() function within the scan engine decomposer due to improper validation of input when decoding ZIP files. An unauthenticated, remote attacker can exploit this, via a specially crafted ZIP file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-3646)
    last seen2020-06-01
    modified2020-06-02
    plugin id93408
    published2016-09-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93408
    titleSymantec Protection for SharePoint Servers 6.0.3 to 6.0.5 < HF1.5 / 6.0.6 < HF1.6 Multiple Vulnerabilities (SYM16-010)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93408);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id(
        "CVE-2016-2207",
        "CVE-2016-2209",
        "CVE-2016-2210",
        "CVE-2016-2211",
        "CVE-2016-3644",
        "CVE-2016-3645",
        "CVE-2016-3646"
      );
      script_bugtraq_id(
        91431,
        91434,
        91435,
        91436,
        91437,
        91438,
        91439
      );
    
      script_name(english:"Symantec Protection for SharePoint Servers 6.0.3 to 6.0.5 < HF1.5 / 6.0.6 < HF1.6 Multiple Vulnerabilities (SYM16-010)");
      script_summary(english:"Checks the version of Symantec Protection for SharePoint Servers.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A security application installed on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Symantec Protection for SharePoint Servers installed
    on the remote host is 6.0.3 to 6.0.5 prior to HF1.5 or 6.0.6 prior to
    HF1.6. It is, therefore, affected by multiple vulnerabilities :
    
      - An array indexing error exists in the Unpack::ShortLZ()
        function within file unpack15.cpp due to improper
        validation of input when decompressing RAR files. An
        unauthenticated, remote attacker can exploit this, via
        a specially crafted file, to corrupt memory, resulting
        in a denial of service condition or the execution of
        arbitrary code. (CVE-2016-2207)
    
      - A stack-based buffer overflow condition exists when
        handling PowerPoint files due to improper validation of
        user-supplied input while handling misaligned stream
        caches. An unauthenticated, remote attacker can exploit
        this, via a specially crafted PPT file, to cause a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-2209)
    
      - A stack-based buffer overflow condition exists in the
        CSymLHA::get_header() function within file Dec2LHA.dll
        due to improper validation of user-supplied input when
        decompressing LZH and LHA archive files. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted archive file, to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2016-2210)
    
      - Multiple unspecified flaws exist in libmspack library
        due to improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit these, via
        a specially crafted CAB file, to corrupt memory,
        resulting in a denial of service condition or the
        execution of arbitrary code. (CVE-2016-2211)
    
      - A heap buffer overflow condition exists in the
        CMIMEParser::UpdateHeader() function due to improper
        validation of user-supplied input when parsing MIME
        messages. An unauthenticated, remote attacker can
        exploit this, via a specially crafted MIME message, to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2016-3644)
    
      - An integer overflow condition exists in the
        Attachment::setDataFromAttachment() function within file
        Dec2TNEF.dll due to improper validation of user-supplied
        input when decoding TNEF files. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted TNEF file, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2016-3645)
    
      - An array indexing error exists in the
        ALPkOldFormatDecompressor::UnShrink() function within
        the scan engine decomposer due to improper validation of
        input when decoding ZIP files. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted ZIP file, to corrupt memory, resulting in a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-3646)");
      # https://support.symantec.com/en_US/article.SYMSA1371.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?76c14f65");
      script_set_attribute(attribute:"see_also", value:"https://support.symantec.com/en_US/article.INFO3795.html");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate hotfix according to the vendor advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3646");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/09/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:protection_for_sharepoint_servers");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_scan_engine_installed.nasl", "symantec_protection_sharepoint_servers.nbin");
      script_require_keys("SMB/symantec_scan_engine/Installed", "installed_sw/Symantec Protection for SharePoint Servers");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("audit.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("install_func.inc");
    
    function check_hf(path)
    {
      local_var loc, locs, content;
      local_var line, matches, vuln;
    
      vuln = FALSE;
    
      hotfix_check_fversion_init();
    
      locs  = make_list(path, path + "Definitions\Decomposer\");
    
      foreach loc(locs)
      {
        if (hotfix_check_fversion(file:"dec2.dll", version:"5.4.6.2", path:loc))
        {
          vuln = TRUE;
          break;
        }
      }
    
      hotfix_check_fversion_end();
    
      return vuln;
    }
    
    
    spepath = get_kb_item_or_exit("Symantec/Symantec Protection Engine/Path");
    app = "Symantec Protection for SharePoint Servers";
    install = get_single_install(app_name:app);
    version = install["version"];
    path = install["path"];
    
    fix = NULL;
    
    if (version =~ "^6\.0\.[3-5]($|[^0-9])" && check_hf(path:spepath))
      fix = "SPSS 6.0.3 to 6.0.5 HF 1.5";
    else if (version =~ "^6\.0\.6($|[^0-9])" && check_hf(path:spepath))
      fix = "SPSS 6.0.6 HF 1.6";
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
    if (!empty_or_null(fix))
    {
      report +=
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix +
        '\n';
    
      security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
  • NASL familyMisc.
    NASL idSYMANTEC_PROTECTION_ENGINE_SYM16_010_NIX.NASL
    descriptionThe version of Symantec Protection Engine installed on the remote host is 7.0.x prior to 7.0.5 HF01, 7.5.x prior to 7.5.3 HF03, or 7.8.x prior to 7.8.0 HF01. It is, therefore, affected by multiple vulnerabilities : - An array indexing error exists in the Unpack::ShortLZ() function within file unpack15.cpp due to improper validation of input when decompressing RAR files. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-2207) - A stack-based buffer overflow condition exists when handling PowerPoint files due to improper validation of user-supplied input while handling misaligned stream caches. An unauthenticated, remote attacker can exploit this, via a specially crafted PPT file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2209) - A stack-based buffer overflow condition exists in the CSymLHA::get_header() function within file Dec2LHA.dll due to improper validation of user-supplied input when decompressing LZH and LHA archive files. An unauthenticated, remote attacker can exploit this, via a specially crafted archive file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2210) - Multiple unspecified flaws exist in libmspack library due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these, via a specially crafted CAB file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-2211) - A heap buffer overflow condition exists in the CMIMEParser::UpdateHeader() function due to improper validation of user-supplied input when parsing MIME messages. An unauthenticated, remote attacker can exploit this, via a specially crafted MIME message, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3644) - An integer overflow condition exists in the Attachment::setDataFromAttachment() function within file Dec2TNEF.dll due to improper validation of user-supplied input when decoding TNEF files. An unauthenticated, remote attacker can exploit this, via a specially crafted TNEF file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3645) - An array indexing error exists in the ALPkOldFormatDecompressor::UnShrink() function within the scan engine decomposer due to improper validation of input when decoding ZIP files. An unauthenticated, remote attacker can exploit this, via a specially crafted ZIP file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-3646)
    last seen2020-06-01
    modified2020-06-02
    plugin id93345
    published2016-09-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93345
    titleSymantec Protection Engine 7.0.x < 7.0.5 HF01 / 7.5.x < 7.5.3 HF03 / 7.8.x < 7.8.0 HF01 Multiple Vulnerabilities (SYM16-010) (*nix check)
    code
    #TRUSTED 8ecb33fe446fdf84a8f7bd2f4d04bc9fcae303383d887803a6682c9b462771543f21deaf98cc05406798fe0cbefbfa982447d9e0184a8283f820938f62e7072389a5acb9abf9d745327f04f385f31c55d6f7bad5d272f31f4a2d8f0a1706e597935d558e32feecb84b2e14cefe2a90211d5abc5898183ac366d2b8a8fb2d10f4ab9e0868c0ad6d4fed09a55939504c455b923fab9f09e57da6aabda5524e2853cc681bf25501b87c2540f2f24f583e69731dc4b4a65a52a5cb3cf1d0ead53043eba6dc695b0c09545a5f69bffd6ab04e56b174941bc17e79c02429f195660661a3066eaaf4e3fa87b9de8414adcd7c8a7c36be0e7cc1969038b6928dc3d5f1e3b97639d5d2d064273a04acfacb021719882ee7848fdeee884fc631f80f7daebf4bdb68e8a48e8084a81f30b24060a27a4a411f4c1d5b5979b19dc987caa7044a6f57817eb555943ae5c5fae20f87ad05fde8fdb210941fd3cb2c9599da7b12d67b776d3601abbab75a3964d6c4248b09527e8ff6e8043dcc75c8ca63ddd6fac5b9d6a8d32467ee2629ac9e35be3c87b3cf6e0db8e824aa14d3f62aeca8d4db93140ac4057ec5e5c747b3fd5618f03fd7f794200361a819b30567e82051da690bc4a509bfc4ae96bdabe9dcc8f2fa2ba7b96dd543a4eca2a6bc0230b973e9f78ee9dda8197e697c8dc8734a279b6888971bc11b155fef91369b12c12f3f14e070
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93345);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id(
        "CVE-2016-2207",
        "CVE-2016-2209",
        "CVE-2016-2210",
        "CVE-2016-2211",
        "CVE-2016-3644",
        "CVE-2016-3645",
        "CVE-2016-3646"
      );
      script_bugtraq_id(
        91431,
        91434,
        91435,
        91436,
        91437,
        91438,
        91439
      );
    
      script_name(english:"Symantec Protection Engine 7.0.x < 7.0.5 HF01 / 7.5.x < 7.5.3 HF03 / 7.8.x < 7.8.0 HF01 Multiple Vulnerabilities (SYM16-010) (*nix check)");
      script_summary(english:"Checks the version of Symantec Protection Engine.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A security application installed on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Symantec Protection Engine installed on the remote
    host is 7.0.x prior to 7.0.5 HF01, 7.5.x prior to 7.5.3 HF03, or 7.8.x
    prior to 7.8.0 HF01. It is, therefore, affected by multiple
    vulnerabilities :
    
      - An array indexing error exists in the Unpack::ShortLZ()
        function within file unpack15.cpp due to improper
        validation of input when decompressing RAR files. An
        unauthenticated, remote attacker can exploit this, via
        a specially crafted file, to corrupt memory, resulting
        in a denial of service condition or the execution of
        arbitrary code. (CVE-2016-2207)
    
      - A stack-based buffer overflow condition exists when
        handling PowerPoint files due to improper validation of
        user-supplied input while handling misaligned stream
        caches. An unauthenticated, remote attacker can exploit
        this, via a specially crafted PPT file, to cause a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-2209)
    
      - A stack-based buffer overflow condition exists in the
        CSymLHA::get_header() function within file Dec2LHA.dll
        due to improper validation of user-supplied input when
        decompressing LZH and LHA archive files. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted archive file, to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2016-2210)
    
      - Multiple unspecified flaws exist in libmspack library
        due to improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit these, via
        a specially crafted CAB file, to corrupt memory,
        resulting in a denial of service condition or the
        execution of arbitrary code. (CVE-2016-2211)
    
      - A heap buffer overflow condition exists in the
        CMIMEParser::UpdateHeader() function due to improper
        validation of user-supplied input when parsing MIME
        messages. An unauthenticated, remote attacker can
        exploit this, via a specially crafted MIME message, to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2016-3644)
    
      - An integer overflow condition exists in the
        Attachment::setDataFromAttachment() function within file
        Dec2TNEF.dll due to improper validation of user-supplied
        input when decoding TNEF files. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted TNEF file, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2016-3645)
    
      - An array indexing error exists in the
        ALPkOldFormatDecompressor::UnShrink() function within
        the scan engine decomposer due to improper validation of
        input when decoding ZIP files. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted ZIP file, to corrupt memory, resulting in a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-3646)");
      # https://support.symantec.com/en_US/article.SYMSA1371.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?76c14f65");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Symantec Protection Engine version 7.0.5 HF01, 7.5.3 HF03,
    7.8.0 HF01 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3646");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/09/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:protection_engine");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_protection_engine.nbin");
      script_require_keys("installed_sw/Symantec Protection Engine");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("ssh_func.inc");
    include("hostlevel_funcs.inc");
    include("install_func.inc");
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    app = 'Symantec Protection Engine';
    port = NULL;
    function check_hf(path)
    {
      local_var cmd, ret, buf, match, ver;
      local_var line, matches, vuln;
    
      vuln = FALSE;
      cmd = "cat -v " + path + "/bin/libdec2.so";
    
      if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
      port = kb_ssh_transport();
      if (!get_port_state(port)) audit(AUDIT_PORT_CLOSED, port);
    
      ret = ssh_open_connection();
      if (!ret) exit(1, 'ssh_open_connection() failed.');
    
      buf = ssh_cmd(cmd:cmd);
      ssh_close_connection();
    
      if(!empty_or_null(buf)){
        match = eregmatch(pattern:"Decomposer\^@(\d\.\d\.\d\.\d)",string:buf);
        ver = match[1];
        if(ver_compare(ver:ver, fix:"5.4.6.2", strict:FALSE) < 0) vuln = TRUE;
      }
      else audit(AUDIT_UNKNOWN_APP_VER, "Symantec Protection Engine: Decomposer Engine");
      return vuln;
    }
    
    install = get_single_install(app_name:app);
    version = install["version"];
    path = install["path"];
    path = chomp(path);
    
    fix = NULL;
    
    if (version =~ "^7\.0\.[0-9.]+$")
    {
      if (
        version =~ "^7\.0\.5\." &&
        check_hf(path:path)
      ) fix = "7.0.5 HF01";
    
      if (version =~ "^7\.0\.[0-4]\.")
        fix = "7.0.5 HF01";
    }
    else if (version =~ "^7\.5\.[0-9.]+$")
    {
      if (
        version =~ "^7\.5\.3\." &&
        check_hf(path:path)
      ) fix = "7.5.3 HF03";
    
      if (version =~ "^7\.5\.[0-2]\.")
        fix = "7.5.3 HF03";
    }
    else if (version =~ "^7\.8\.[0-9.]+$")
    {
      if (
        version =~ "^7\.8\.0\." &&
        check_hf(path:path)
      ) fix = "7.8.0 HF01";
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
    if (!empty_or_null(fix))
    {
      report +=
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix +
        '\n';
    
      security_report_v4(severity:SECURITY_HOLE, port:port, extra:report);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
  • NASL familyCGI abuses
    NASL idSYMANTEC_WEB_GATEWAY_SYM16-010.NASL
    descriptionAccording to its self-reported anti-virus definition version number, the remote web server is hosting a version of Symantec Web Gateway with an anti-virus definition version prior to 20160628.037. It is, therefore, affected by multiple vulnerabilities : - An array indexing error exists in the UnRAR component in the Unpack::ShortLZ() function in unpack15.cpp that is triggered when decompressing RAR files. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to corrupt memory, resulting in the execution of arbitrary code. (CVE-2016-2207) - An overflow condition exists when handling PowerPoint documents due to improper validation of user-supplied input when handling a misaligned stream-cache. An unauthenticated, remote attacker can exploit this, via a specially crafted PPT file, to cause a stack-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2209) - An overflow condition exists in the CSymLHA::get_header() function in Dec2LHA.dll that is triggered when decompressing LZH and LHA archives. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a stack-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2210) - Multiple flaws exist in the libmspack library due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues, via a specially crafted file, to crash processes linked against the library or execute arbitrary code. (CVE-2016-2211) - An overflow condition exists in the CMIMEParser::UpdateHeader() function due to improper validation of user-supplied input when parsing MIME messages. An unauthenticated, remote attacker can exploit this, via a specially crafted MIME message, to cause a heap-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-3644) - An array indexing error exists in the scan engine decomposer in the LPkOldFormatDecompressor::UnShrink() function that is triggered when decoding ZIP archives. An unauthenticated, remote attacker can exploit this, via a specially crafted ZIP file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3645) - An integer overflow condition exists in the Attachment::setDataFromAttachment() function in Dec2TNEF.dll that is triggered when decoding TNEF files. An unauthenticated, remote attacker can exploit this, via a specially crafted TNEF file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3646) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id92001
    published2016-07-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92001
    titleSymantec Web Gateway Anti-Virus Definition < 20160628.037 Multiple Vulnerabilities (SYM16-010) (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(92001);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/19");
    
      script_cve_id(
        "CVE-2016-2207",
        "CVE-2016-2209",
        "CVE-2016-2210",
        "CVE-2016-2211",
        "CVE-2016-3644",
        "CVE-2016-3645",
        "CVE-2016-3646"
      );
      script_bugtraq_id(
        91431,
        91434,
        91435,
        91436,
        91437,
        91438,
        91439
      );
    
      script_name(english:"Symantec Web Gateway Anti-Virus Definition < 20160628.037 Multiple Vulnerabilities (SYM16-010) (credentialed check)");
      script_summary(english:"Checks the SWG AV definition version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web security application hosted on the remote web server is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported anti-virus definition version number,
    the remote web server is hosting a version of Symantec Web Gateway
    with an anti-virus definition version prior to 20160628.037. It is,
    therefore, affected by multiple vulnerabilities :
    
      - An array indexing error exists in the UnRAR component in
        the Unpack::ShortLZ() function in unpack15.cpp that is
        triggered when decompressing RAR files. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted RAR file, to corrupt memory, resulting
        in the execution of arbitrary code. (CVE-2016-2207)
    
      - An overflow condition exists when handling PowerPoint
        documents due to improper validation of user-supplied 
        input when handling a misaligned stream-cache. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted PPT file, to cause a stack-based
        buffer overflow, resulting in the execution of arbitrary
        code. (CVE-2016-2209)
    
      - An overflow condition exists in the
        CSymLHA::get_header() function in Dec2LHA.dll that is
        triggered when decompressing LZH and LHA archives. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted file, to cause a stack-based buffer
        overflow, resulting in the execution of arbitrary code.
        (CVE-2016-2210)
    
      - Multiple flaws exist in the libmspack library due to
        improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit these
        issues, via a specially crafted file, to crash processes
        linked against the library or execute arbitrary code.
        (CVE-2016-2211)
    
      - An overflow condition exists in the
        CMIMEParser::UpdateHeader() function due to improper
        validation of user-supplied input when parsing MIME
        messages. An unauthenticated, remote attacker can
        exploit this, via a specially crafted MIME message, to
        cause a heap-based buffer overflow, resulting in a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-3644)
    
      - An array indexing error exists in the scan engine
        decomposer in the LPkOldFormatDecompressor::UnShrink()
        function that is triggered when decoding ZIP archives.
        An unauthenticated, remote attacker can exploit this,
        via a specially crafted ZIP file, to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2016-3645)
    
      - An integer overflow condition exists in the
        Attachment::setDataFromAttachment() function in
        Dec2TNEF.dll that is triggered when decoding TNEF files.
        An unauthenticated, remote attacker can exploit this,
        via a specially crafted TNEF file, to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2016-3646)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      # https://support.symantec.com/en_US/article.SYMSA1371.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?76c14f65");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the Symantec Web Gateway Anti-Virus definitions to version
    20160628.037 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3646");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/12");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:web_gateway");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_web_gateway_detect.nasl");
      script_require_keys("installed_sw/symantec_web_gateway");
      script_require_ports("Services/www", 443);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("url_func.inc");
    include("install_func.inc");
    
    app_name = 'Symantec Web Gateway';
    app = 'symantec_web_gateway';
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:443, php:TRUE);
    
    install = get_single_install(
      app_name : app,
      port     : port,
      exit_if_unknown_ver : TRUE
    );
    
    av_ver = get_kb_item_or_exit('www/' + port + '/symantec_web_gateway/av_def_ver');
    dir = install['path'];
    ver = install['version'];
    url = build_url(port:port, qs:dir);
    av_fix = '20160628.037';
    
    if (ver_compare(ver:av_ver, fix:av_fix, strict:FALSE) < 0)
    {
      report =
        '\n  URL                           : ' + url +
        '\n  Installed application version : ' + ver +
        '\n  Installed anti-virus version  : ' + av_ver +
        '\n  Fixed anti-virus version      : ' + av_fix + '\n';
    
      security_report_v4(severity:SECURITY_HOLE, port:port, extra:report);
    }
    else
      audit(AUDIT_WEB_APP_NOT_AFFECTED, app_name + " Anti-Virus definition", url, av_ver);
    
  • NASL familyWindows
    NASL idSYMANTEC_PROTECTION_ENGINE_SYM16_010.NASL
    descriptionThe version of Symantec Protection Engine installed on the remote host is 7.0.x prior to 7.0.5 HF01, 7.5.x prior to 7.5.3 HF03, or 7.8.x prior to 7.8.0 HF01. It is, therefore, affected by multiple vulnerabilities : - An array indexing error exists in the Unpack::ShortLZ() function within file unpack15.cpp due to improper validation of input when decompressing RAR files. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-2207) - A stack-based buffer overflow condition exists when handling PowerPoint files due to improper validation of user-supplied input while handling misaligned stream caches. An unauthenticated, remote attacker can exploit this, via a specially crafted PPT file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2209) - A stack-based buffer overflow condition exists in the CSymLHA::get_header() function within file Dec2LHA.dll due to improper validation of user-supplied input when decompressing LZH and LHA archive files. An unauthenticated, remote attacker can exploit this, via a specially crafted archive file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2210) - Multiple unspecified flaws exist in libmspack library due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these, via a specially crafted CAB file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-2211) - A heap buffer overflow condition exists in the CMIMEParser::UpdateHeader() function due to improper validation of user-supplied input when parsing MIME messages. An unauthenticated, remote attacker can exploit this, via a specially crafted MIME message, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3644) - An integer overflow condition exists in the Attachment::setDataFromAttachment() function within file Dec2TNEF.dll due to improper validation of user-supplied input when decoding TNEF files. An unauthenticated, remote attacker can exploit this, via a specially crafted TNEF file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3645) - An array indexing error exists in the ALPkOldFormatDecompressor::UnShrink() function within the scan engine decomposer due to improper validation of input when decoding ZIP files. An unauthenticated, remote attacker can exploit this, via a specially crafted ZIP file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-3646)
    last seen2020-06-01
    modified2020-06-02
    plugin id93344
    published2016-09-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93344
    titleSymantec Protection Engine 7.0.x < 7.0.5 HF01 / 7.5.x < 7.5.3 HF03 / 7.8.x < 7.8.0 HF01 Multiple Vulnerabilities (SYM16-010)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93344);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id(
        "CVE-2016-2207",
        "CVE-2016-2209",
        "CVE-2016-2210",
        "CVE-2016-2211",
        "CVE-2016-3644",
        "CVE-2016-3645",
        "CVE-2016-3646"
      );
      script_bugtraq_id(
        91431,
        91434,
        91435,
        91436,
        91437,
        91438,
        91439
      );
    
      script_name(english:"Symantec Protection Engine 7.0.x < 7.0.5 HF01 / 7.5.x < 7.5.3 HF03 / 7.8.x < 7.8.0 HF01 Multiple Vulnerabilities (SYM16-010)");
      script_summary(english:"Checks the version of Symantec Protection Engine.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A security application installed on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Symantec Protection Engine installed on the remote
    host is 7.0.x prior to 7.0.5 HF01, 7.5.x prior to 7.5.3 HF03, or 7.8.x
    prior to 7.8.0 HF01. It is, therefore, affected by multiple
    vulnerabilities :
    
      - An array indexing error exists in the Unpack::ShortLZ()
        function within file unpack15.cpp due to improper
        validation of input when decompressing RAR files. An
        unauthenticated, remote attacker can exploit this, via
        a specially crafted file, to corrupt memory, resulting
        in a denial of service condition or the execution of
        arbitrary code. (CVE-2016-2207)
    
      - A stack-based buffer overflow condition exists when
        handling PowerPoint files due to improper validation of
        user-supplied input while handling misaligned stream
        caches. An unauthenticated, remote attacker can exploit
        this, via a specially crafted PPT file, to cause a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-2209)
    
      - A stack-based buffer overflow condition exists in the
        CSymLHA::get_header() function within file Dec2LHA.dll
        due to improper validation of user-supplied input when
        decompressing LZH and LHA archive files. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted archive file, to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2016-2210)
    
      - Multiple unspecified flaws exist in libmspack library
        due to improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit these, via
        a specially crafted CAB file, to corrupt memory,
        resulting in a denial of service condition or the
        execution of arbitrary code. (CVE-2016-2211)
    
      - A heap buffer overflow condition exists in the
        CMIMEParser::UpdateHeader() function due to improper
        validation of user-supplied input when parsing MIME
        messages. An unauthenticated, remote attacker can
        exploit this, via a specially crafted MIME message, to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2016-3644)
    
      - An integer overflow condition exists in the
        Attachment::setDataFromAttachment() function within file
        Dec2TNEF.dll due to improper validation of user-supplied
        input when decoding TNEF files. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted TNEF file, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2016-3645)
    
      - An array indexing error exists in the
        ALPkOldFormatDecompressor::UnShrink() function within
        the scan engine decomposer due to improper validation of
        input when decoding ZIP files. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted ZIP file, to corrupt memory, resulting in a
        denial of service condition or the execution of
        arbitrary code. (CVE-2016-3646)");
      # https://support.symantec.com/en_US/article.SYMSA1371.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?76c14f65");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Symantec Protection Engine version 7.0.5 HF01, 7.5.3 HF03,
    7.8.0 HF01 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-3646");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/09/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:protection_engine");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_scan_engine_installed.nasl");
      script_require_keys("SMB/symantec_scan_engine/Installed");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("audit.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    
    app = 'Symantec Protection Engine';
    
    function check_hf(path)
    {
      local_var loc, locs, content;
      local_var line, matches, vuln;
    
      vuln = FALSE;
    
      hotfix_check_fversion_init();
    
      locs  = make_list(path, path + "Definitions\Decomposer\");
    
      foreach loc(locs)
      {
        if (hotfix_check_fversion(file:"dec2.dll", version:"5.4.6.2", path:loc))
        {
          vuln = TRUE;
          break;
        }
      }
    
      hotfix_check_fversion_end();
    
      return vuln;
    }
    
    port = kb_smb_transport();
    
    path = get_kb_item_or_exit("Symantec/Symantec Protection Engine/Path");
    version = get_kb_item_or_exit("Symantec/Symantec Protection Engine/Version");
    
    fix = NULL;
    
    if (version =~ "^7\.0\.[0-9.]+$")
    {
      if (
        version =~ "^7\.0\.5\." &&
        check_hf(path:path)
      ) fix = "7.0.5 HF01";
    
      if (version =~ "^7\.0\.[0-4]\.")
        fix = "7.0.5 HF01";
    }
    else if (version =~ "^7\.5\.[0-9.]+$")
    {
      if (
        version =~ "^7\.5\.3\." &&
        check_hf(path:path)
      ) fix = "7.5.3 HF03";
    
      if (version =~ "^7\.5\.[0-2]\.")
        fix = "7.5.3 HF03";
    }
    else if (version =~ "^7\.8\.[0-9.]+$")
    {
      if (
        version =~ "^7\.8\.0\." &&
        check_hf(path:path)
      ) fix = "7.8.0 HF01";
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
    if (!empty_or_null(fix))
    {
      report +=
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix +
        '\n';
    
      security_report_v4(severity:SECURITY_HOLE, port:port, extra:report);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
  • NASL familyCGI abuses
    NASL idSYMANTEC_MESSAGING_GATEWAY_SYM16-010.NASL
    descriptionAccording to its self-reported version number, the Symantec Messaging Gateway (SMG) running on the remote host is 10.x prior to 10.6.1-4. It is, therefore, affected by multiple vulnerabilities : - An array indexing error exists in the UnRAR component in the Unpack::ShortLZ() function in unpack15.cpp that is triggered when decompressing RAR files. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to corrupt memory, resulting in the execution of arbitrary code. (CVE-2016-2207) - An overflow condition exists when handling PowerPoint documents due to improper validation of user-supplied input when handling a misaligned stream-cache. An unauthenticated, remote attacker can exploit this, via a specially crafted PPT file, to cause a stack-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2209) - An overflow condition exists in the CSymLHA::get_header() function in Dec2LHA.dll that is triggered when decompressing LZH and LHA archives. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a stack-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2210) - Multiple flaws exist in the libmspack library due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues, via a specially crafted file, to crash processes linked against the library or execute arbitrary code. (CVE-2016-2211) - An overflow condition exists in the CMIMEParser::UpdateHeader() function due to improper validation of user-supplied input when parsing MIME messages. An unauthenticated, remote attacker can exploit this, via a specially crafted MIME message, to cause a heap-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-3644) - An array indexing error exists in the scan engine decomposer in the LPkOldFormatDecompressor::UnShrink() function that is triggered when decoding ZIP archives. An unauthenticated, remote attacker can exploit this, via a specially crafted ZIP file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3645) - An integer overflow condition exists in the Attachment::setDataFromAttachment() function in Dec2TNEF.dll that is triggered when decoding TNEF files. An unauthenticated, remote attacker can exploit this, via a specially crafted TNEF file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3646) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id91896
    published2016-06-30
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91896
    titleSymantec Messaging Gateway 10.x < 10.6.1-4 Multiple Vulnerabilities (SYM16-010)
  • NASL familyWindows
    NASL idSYMANTEC_SMS_SYM_16-010.NASL
    descriptionThe version of Symantec Mail Security for Exchange or Domino installed on the remote Windows host is affected by multiple vulnerabilities in the decomposer engine : - An array indexing error exists in the UnRAR component in the Unpack::ShortLZ() function in unpack15.cpp that is triggered when decompressing RAR files. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to corrupt memory, resulting in the execution of arbitrary code. (CVE-2016-2207) - An overflow condition exists when handling PowerPoint documents due to improper validation of user-supplied input when handling a misaligned stream-cache. An unauthenticated, remote attacker can exploit this, via a specially crafted PPT file, to cause a stack-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2209) - An overflow condition exists in the CSymLHA::get_header() function in Dec2LHA.dll that is triggered when decompressing LZH and LHA archives. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a stack-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2210) - Multiple flaws exist in the libmspack library due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues, via a specially crafted file, to crash processes linked against the library or execute arbitrary code. (CVE-2016-2211) - An overflow condition exists in the CMIMEParser::UpdateHeader() function due to improper validation of user-supplied input when parsing MIME messages. An unauthenticated, remote attacker can exploit this, via a specially crafted MIME message, to cause a heap-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-3644) - An array indexing error exists in the scan engine decomposer in the LPkOldFormatDecompressor::UnShrink() function that is triggered when decoding ZIP archives. An unauthenticated, remote attacker can exploit this, via a specially crafted ZIP file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3645) - An integer overflow condition exists in the Attachment::setDataFromAttachment() function in Dec2TNEF.dll that is triggered when decoding TNEF files. An unauthenticated, remote attacker can exploit this, via a specially crafted TNEF file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3646) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id91915
    published2016-07-01
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91915
    titleSymantec Mail Security for Exchange / Domino Decomposer Engine Multiple Vulnerabilities (SYM16-010)
  • NASL familyWindows
    NASL idSYMANTEC_ENDPOINT_PROT_CLIENT_SYM16-010.NASL
    descriptionThe version of Symantec Endpoint Protection Client installed on the remote host is 12.1 prior to 12.1 RU6 MP5. It is, therefore, affected by multiple vulnerabilities : - An array indexing error exists in the UnRAR component in the Unpack::ShortLZ() function in unpack15.cpp that is triggered when decompressing RAR files. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to corrupt memory, resulting in the execution of arbitrary code. (CVE-2016-2207) - An overflow condition exists when handling PowerPoint documents due to improper validation of user-supplied input when handling a misaligned stream-cache. An unauthenticated, remote attacker can exploit this, via a specially crafted PPT file, to cause a stack-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2209) - An overflow condition exists in the CSymLHA::get_header() function in Dec2LHA.dll that is triggered when decompressing LZH and LHA archives. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a stack-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2210) - Multiple flaws exist in the libmspack library due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues, via a specially crafted file, to crash processes linked against the library or execute arbitrary code. (CVE-2016-2211) - An overflow condition exists in the CMIMEParser::UpdateHeader() function due to improper validation of user-supplied input when parsing MIME messages. An unauthenticated, remote attacker can exploit this, via a specially crafted MIME message, to cause a heap-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-3644) - An array indexing error exists in the scan engine decomposer in the LPkOldFormatDecompressor::UnShrink() function that is triggered when decoding ZIP archives. An unauthenticated, remote attacker can exploit this, via a specially crafted ZIP file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3645) - An integer overflow condition exists in the Attachment::setDataFromAttachment() function in Dec2TNEF.dll that is triggered when decoding TNEF files. An unauthenticated, remote attacker can exploit this, via a specially crafted TNEF file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3646) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id91895
    published2016-06-30
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91895
    titleSymantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP5 Multiple Vulnerabilities (SYM16-010)