Vulnerability Name: CVE-2016-5310 (CCN-117025) Assigned: 2016-09-19 Published: 2016-09-19 Updated: 2021-09-09 Summary: The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (memory corruption) via a crafted RAR file that is mishandled during decompression. CVSS v3 Severity: 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H )4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): High
4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L )3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Low
CVSS v2 Severity: 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
Vulnerability Type: CWE-787 Vulnerability Consequences: Denial of Service References: Source: MITRE Type: CNACVE-2016-5310 Source: BID Type: Third Party Advisory, VDB Entry92866 Source: CCN Type: BID-92866Multiple Symantec Products CVE-2016-5310 RAR decompression Memory Corruption Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry1036847 Source: SECTRACK Type: Third Party Advisory, VDB Entry1036848 Source: SECTRACK Type: Third Party Advisory, VDB Entry1036849 Source: SECTRACK Type: Third Party Advisory, VDB Entry1036850 Source: MISC Type: Exploit, Patch, Third Party Advisoryhttps://bugs.chromium.org/p/project-zero/issues/detail?id=867 Source: XF Type: UNKNOWNsymantec-cve20165310-dos(117025) Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry40405 Source: CCN Type: Symantec Security Advisory SYM16-015Symantec Decomposer Engine Security Update Source: CONFIRM Type: Vendor Advisoryhttps://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160919_00 Vulnerable Configuration: Configuration 1 :cpe:/a:broadcom:symantec_data_center_security_server:-:*:*:*:*:*:*:* OR cpe:/a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:* OR cpe:/a:symantec:csapi:*:*:*:*:*:*:*:* (Version <= 10.0.4) OR cpe:/a:symantec:email_security.cloud:-:*:*:*:*:*:*:* OR cpe:/a:symantec:endpoint_protection:*:*:*:*:*:mac:*:* (Version <= 12.1.4) OR cpe:/a:symantec:endpoint_protection:*:*:*:*:*:linux:*:* (Version <= 12.1.6) OR cpe:/a:symantec:endpoint_protection:*:*:*:*:*:windows:*:* (Version <= 12.1.6) OR cpe:/a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:* OR cpe:/a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:* OR cpe:/a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:* OR cpe:/a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:* (Version <= 12.1) OR cpe:/a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* (Version <= 8.0.9) OR cpe:/a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* (Version <= 6.5.8) OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:* OR cpe:/a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:* OR cpe:/a:symantec:messaging_gateway:*:*:*:*:*:*:*:* (Version <= 10.6.1) OR cpe:/a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:* OR cpe:/a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_engine:*:*:*:*:*:*:*:* (Version <= 7.0.5) OR cpe:/a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:* OR cpe:/a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:* OR cpe:/a:symantec:web_gateway:-:*:*:*:*:*:*:* OR cpe:/a:symantec:web_security.cloud:-:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:symantec:web_gateway:4.5:*:*:*:*:*:*:* OR cpe:/a:symantec:endpoint_protection:12.1:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
broadcom symantec data center security server -
symantec advanced threat protection -
symantec csapi *
symantec email security.cloud -
symantec endpoint protection *
symantec endpoint protection *
symantec endpoint protection *
symantec endpoint protection cloud -
symantec endpoint protection cloud -
symantec endpoint protection for small business -
symantec endpoint protection for small business *
symantec mail security for domino *
symantec mail security for domino 8.1.2
symantec mail security for domino 8.1.3
symantec mail security for microsoft exchange *
symantec mail security for microsoft exchange 7.0
symantec mail security for microsoft exchange 7.0.1
symantec mail security for microsoft exchange 7.0.2
symantec mail security for microsoft exchange 7.0.3
symantec mail security for microsoft exchange 7.0.4
symantec mail security for microsoft exchange 7.5
symantec mail security for microsoft exchange 7.5.1
symantec mail security for microsoft exchange 7.5.2
symantec mail security for microsoft exchange 7.5.3
symantec mail security for microsoft exchange 7.5.4
symantec messaging gateway *
symantec messaging gateway for service providers 10.5
symantec messaging gateway for service providers 10.6
symantec protection engine *
symantec protection engine 7.5.0
symantec protection engine 7.5.1
symantec protection engine 7.5.2
symantec protection engine 7.5.3
symantec protection engine 7.5.4
symantec protection engine 7.5.5
symantec protection engine 7.8.0
symantec protection for sharepoint servers 6.0.3
symantec protection for sharepoint servers 6.0.4
symantec protection for sharepoint servers 6.0.5
symantec protection for sharepoint servers 6.0.6
symantec protection for sharepoint servers 6.0.7
symantec web gateway -
symantec web security.cloud -
symantec web gateway 4.5
symantec endpoint protection 12.1