Podatność CVE-2016-5310


Publikacja: 2017-04-14

Opis:
The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (memory corruption) via a crafted RAR file that is mishandled during decompression.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
4.3/10
2.9/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Brak
Częściowy
Affected software
Symantec -> Mail security for microsoft exchange 
Symantec -> Protection engine 
Symantec -> Csapi 
Symantec -> Endpoint protection 
Symantec -> Web security.cloud 
Symantec -> Protection for sharepoint servers 
Symantec -> Endpoint protection for small business 
Symantec -> Mail security for domino 
Symantec -> Endpoint protection cloud 
Symantec -> Messaging gateway 
Symantec -> Messaging gateway for service providers 
Symantec -> Data center security server 
Symantec -> Web gateway 
Symantec -> Email security.cloud 
Symantec -> Advanced threat protection 

 Referencje:
http://www.securityfocus.com/bid/92866
http://www.securitytracker.com/id/1036847
http://www.securitytracker.com/id/1036848
http://www.securitytracker.com/id/1036849
http://www.securitytracker.com/id/1036850
https://bugs.chromium.org/p/project-zero/issues/detail?id=867
https://www.exploit-db.com/exploits/40405/
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160919_00

Copyright 2024, cxsecurity.com

 

Back to Top