Vulnerabilities > CVE-2016-5310 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
broadcom
symantec
CWE-787
nessus
exploit available

Summary

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (memory corruption) via a crafted RAR file that is mishandled during decompression.

Vulnerable Configurations

Part Description Count
Application
Broadcom
1
Application
Symantec
91

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionSymantec rar Decomposer Engine (Multiple Products) - Out-of-Bounds Read / Out-of-Bounds Write. CVE-2016-5309,CVE-2016-5310. Dos exploit for Multiple platform
fileexploits/multiple/dos/40405.txt
idEDB-ID:40405
last seen2016-09-21
modified2016-09-21
platformmultiple
port
published2016-09-21
reporterGoogle Security Research
sourcehttps://www.exploit-db.com/download/40405/
titleSymantec rar Decomposer Engine (Multiple Products) - Out-of-Bounds Read / Out-of-Bounds Write
typedos

Nessus

  • NASL familyMisc.
    NASL idSYMANTEC_PROTECTION_ENGINE_SYM16_015_NIX.NASL
    descriptionThe version of Symantec Protection Engine (SPE) installed on the remote Linux host is 7.0.x prior to 7.0.5 hotfix 02, 7.5.x prior to 7.5.5 hotifx 01, or 7.8.x prior to 7.8.0 hotifx 03. It is, therefore, affected by multiple denial of service vulnerabilities : - A denial of service vulnerability exists in the decomposer engine due to an out-of-bounds read error that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5309) - A denial of service vulnerability exists in the decomposer engine due to memory corruption issue that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5310)
    last seen2020-06-01
    modified2020-06-02
    plugin id93655
    published2016-09-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93655
    titleSymantec Protection Engine 7.0.x < 7.0.5 HF02 / 7.5.x < 7.5.5 HF01 / 7.8.x < 7.8.0 HF03 Multiple DoS (SYM16-015) (Linux)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93655);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id("CVE-2016-5309", "CVE-2016-5310");
      script_bugtraq_id(92866, 92868);
      script_xref(name:"IAVA", value:"2016-A-0256");
    
      script_name(english:"Symantec Protection Engine 7.0.x < 7.0.5 HF02 / 7.5.x < 7.5.5 HF01 / 7.8.x < 7.8.0 HF03 Multiple DoS (SYM16-015) (Linux)");
      script_summary(english:"Checks the version of Symantec Protection Engine.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A security application installed on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Symantec Protection Engine (SPE) installed on the
    remote Linux host is 7.0.x prior to 7.0.5 hotfix 02, 7.5.x prior to
    7.5.5 hotifx 01, or 7.8.x prior to 7.8.0 hotifx 03. It is, therefore,
    affected by multiple denial of service vulnerabilities :
    
      - A denial of service vulnerability exists in the
        decomposer engine due to an out-of-bounds read error
        that occurs when decompressing RAR archives. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted RAR file, to crash the application.
        (CVE-2016-5309)
    
      - A denial of service vulnerability exists in the
        decomposer engine due to memory corruption issue that
        occurs when decompressing RAR archives. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted RAR file, to crash the application.
        (CVE-2016-5310)");
      # https://support.symantec.com/en_US/article.SYMSA1379.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0df20c4e");
      script_set_attribute(attribute:"see_also", value:"https://support.symantec.com/en_US/article.INFO3791.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Symantec Protection Engine (SPE) version 7.0.5 HF02 / 7.5.5
    HF01 / 7.8.0 HF03 or later per the vendor advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5310");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/09/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:symantec:protection_engine");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("symantec_protection_engine.nbin");
      script_require_keys("installed_sw/Symantec Protection Engine");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("ssh_func.inc");
    include("hostlevel_funcs.inc");
    include("install_func.inc");
    
    
    if(sshlib::get_support_level() >= sshlib::SSH_LIB_SUPPORTS_COMMANDS)
      enable_ssh_wrappers();
    else disable_ssh_wrappers();
    
    app = 'Symantec Protection Engine';
    port = NULL;
    function check_hf(path)
    {
      local_var cmd, ret, buf, match, ver;
      local_var line, matches, vuln;
    
      vuln = FALSE;
      cmd = "cat -v " + path + "/bin/libdec2.so";
    
      if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
      port = kb_ssh_transport();
      if (!get_port_state(port)) audit(AUDIT_PORT_CLOSED, port);
    
      ret = ssh_open_connection();
      if (!ret) exit(1, 'ssh_open_connection() failed.');
    
    
      buf = ssh_cmd(cmd:cmd);
      ssh_close_connection();
      if(!empty_or_null(buf)){
        match = eregmatch(pattern:"Decomposer\^@(\d\.\d\.\d\.\d)",string:buf);
        ver = match[1];
        if(ver_compare(ver:ver, fix:"5.4.7.5", strict:FALSE) < 0) vuln = TRUE;
      }
      else audit(AUDIT_UNKNOWN_APP_VER, "Symantec Protection Engine: Decomposer Engine");
      return vuln;
    }
    
    install = get_single_install(app_name:app);
    version = install["version"];
    path = install["path"];
    path = chomp(path);
    
    fix = NULL;
    
    if (version =~ "^7\.0\.[0-9.]+$")
    {
      if (
        version =~ "^7\.0\.5\." &&
        check_hf(path:path)
      ) fix = "7.0.5.x with HF02 applied";
    
      if (version =~ "^7\.0\.[0-4]\.")
        fix = "7.0.5.x with HF02 applied";
    }
    else if (version =~ "^7\.5\.[0-9.]+$")
    {
      if (
        version =~ "^7\.5\.5\." &&
        check_hf(path:path)
      ) fix = "7.5.5.x with HF01 applied";
    
      if (version =~ "^7\.5\.[0-4]\.")
        fix = "7.5.5.x with HF01 applied";
    }
    else if (version =~ "^7\.8\.[0-9.]+$")
    {
      if (
        version =~ "^7\.8\.0\." &&
        check_hf(path:path)
      ) fix = "7.8.0.x with HF03 applied";
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
    if (!empty_or_null(fix))
    {
      report = report_items_str(
        report_items:make_array(
          "Path", path,
          "Installed version", version,
          "Fixed version", fix
        ),
        ordered_fields:make_list("Path", "Installed version", "Fixed version")
      );
    
      security_report_v4(severity:SECURITY_WARNING, port:port, extra:report);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
  • NASL familyWindows
    NASL idSYMANTEC_SMS_SYM_16-015.NASL
    descriptionThe version of Symantec Mail Security for Exchange (SMSMSE) or Symantec Mail Security for Domino (SMSDOM) installed on the remote Windows host is affected by multiple denial of service vulnerabilities in the decomposer engine : - A denial of service vulnerability exists in the decomposer engine due to an out-of-bounds read error that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5309) - A denial of service vulnerability exists in the decomposer engine due to memory corruption issue that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5310) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id93652
    published2016-09-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93652
    titleSymantec Mail Security for Exchange and Domino Decomposer Engine Multiple DoS (SYM16-015)
  • NASL familyWindows
    NASL idSYMANTEC_ENDPOINT_PROT_CLIENT_SYM16-015.NASL
    descriptionThe version of Symantec Endpoint Protection (SEP) Client installed on the remote Windows host is 12.1.x prior to 12.1.6 MP6 or else 12.1.6 MP5 without a hotfix. It is, therefore, affected by multiple denial of service vulnerabilities : - A denial of service vulnerability exists in the decomposer engine due to an out-of-bounds read error that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5309) - A denial of service vulnerability exists in the decomposer engine due to memory corruption issue that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5310) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id93717
    published2016-09-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93717
    titleSymantec Endpoint Protection Client 12.1.x < 12.1.6 MP6 Multiple DoS (SYM16-015)
  • NASL familyCGI abuses
    NASL idSYMANTEC_MESSAGING_GATEWAY_SYM16-015.NASL
    descriptionAccording to its self-reported version number, the Symantec Messaging Gateway (SMG) running on the remote host is 10.x prior to 10.6.2. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists in the decomposer engine due to an out-of-bounds read error that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5309) - A denial of service vulnerability exists in the decomposer engine due to memory corruption issue that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5310) - An information disclosure vulnerability exists in the charting component in the control center due to improper sanitization of user-supplied input submitted for charting requests. An authenticated, remote attacker can exploit this, via a directory traversal attack, to disclose arbitrary files or directory contents. (CVE-2016-5312) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id93653
    published2016-09-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93653
    titleSymantec Messaging Gateway 10.x < 10.6.2 Multiple Vulnerabilities (SYM16-015) (SYM16-016)
  • NASL familyWindows
    NASL idSYMANTEC_PROTECTION_SHAREPOINT_SERVERS_SYM16_015.NASL
    descriptionThe version of Symantec Protection for SharePoint Servers (SPSS) installed on the remote host is 6.0.3 to 6.0.5 prior to hotfix 2.5, 6.0.6 prior to hotfix 2.6, or 6.0.7 prior to hotfix 2.7. It is, therefore, affected by multiple denial of service vulnerabilities : - A denial of service vulnerability exists in the decomposer engine due to an out-of-bounds read error that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5309) - A denial of service vulnerability exists in the decomposer engine due to memory corruption issue that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5310)
    last seen2020-06-01
    modified2020-06-02
    plugin id93658
    published2016-09-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93658
    titleSymantec Protection for SharePoint Servers 6.0.3 - 6.0.5 < HF2.5 / 6.0.6 < HF2.6 / 6.0.7 < HF2.7 Multiple DoS (SYM16-015)
  • NASL familyWindows
    NASL idSYMANTEC_PROTECTION_ENGINE_SYM16_015.NASL
    descriptionThe version of Symantec Protection Engine (SPE) installed on the remote Windows host is 7.0.x prior to 7.0.5 hotfix 02, 7.5.x prior to 7.5.5 hotifx 01, or 7.8.x prior to 7.8.0 hotifx 03. It is, therefore, affected by multiple denial of service vulnerabilities : - A denial of service vulnerability exists in the decomposer engine due to an out-of-bounds read error that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5309) - A denial of service vulnerability exists in the decomposer engine due to memory corruption issue that occurs when decompressing RAR archives. An unauthenticated, remote attacker can exploit this, via a specially crafted RAR file, to crash the application. (CVE-2016-5310)
    last seen2020-06-01
    modified2020-06-02
    plugin id93654
    published2016-09-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93654
    titleSymantec Protection Engine 7.0.x < 7.0.5 HF02 / 7.5.x < 7.5.5 HF01 / 7.8.x < 7.8.0 HF03 Multiple DoS (SYM16-015)