Lucene search

K
nvd[email protected]NVD:CVE-2016-5310
HistoryApr 14, 2017 - 6:59 p.m.

CVE-2016-5310

2017-04-1418:59:00
CWE-787
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.3 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.7%

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (memory corruption) via a crafted RAR file that is mishandled during decompression.

Affected configurations

NVD
Node
broadcomsymantec_data_center_security_serverMatch-
OR
symantecadvanced_threat_protectionMatch-
OR
symanteccsapiRange10.0.4
OR
symantecemail_security.cloudMatch-
OR
symantecendpoint_protectionRange12.1.4mac
OR
symantecendpoint_protectionRange12.1.6linux
OR
symantecendpoint_protectionRange12.1.6windows
OR
symantecendpoint_protection_cloudMatch-mac
OR
symantecendpoint_protection_cloudMatch-windows
OR
symantecendpoint_protection_for_small_businessRange12.1
OR
symantecendpoint_protection_for_small_businessMatch-enterprise
OR
symantecmail_security_for_dominoRange8.0.9
OR
symantecmail_security_for_dominoMatch8.1.2
OR
symantecmail_security_for_dominoMatch8.1.3
OR
symantecmail_security_for_microsoft_exchangeRange6.5.8
OR
symantecmail_security_for_microsoft_exchangeMatch7.0
OR
symantecmail_security_for_microsoft_exchangeMatch7.0.1
OR
symantecmail_security_for_microsoft_exchangeMatch7.0.2
OR
symantecmail_security_for_microsoft_exchangeMatch7.0.3
OR
symantecmail_security_for_microsoft_exchangeMatch7.0.4
OR
symantecmail_security_for_microsoft_exchangeMatch7.5
OR
symantecmail_security_for_microsoft_exchangeMatch7.5.1
OR
symantecmail_security_for_microsoft_exchangeMatch7.5.2
OR
symantecmail_security_for_microsoft_exchangeMatch7.5.3
OR
symantecmail_security_for_microsoft_exchangeMatch7.5.4
OR
symantecmessaging_gatewayRange10.6.1
OR
symantecmessaging_gateway_for_service_providersMatch10.5
OR
symantecmessaging_gateway_for_service_providersMatch10.6
OR
symantecprotection_engineRange7.0.5
OR
symantecprotection_engineMatch7.5.0
OR
symantecprotection_engineMatch7.5.1
OR
symantecprotection_engineMatch7.5.2
OR
symantecprotection_engineMatch7.5.3
OR
symantecprotection_engineMatch7.5.4
OR
symantecprotection_engineMatch7.5.5
OR
symantecprotection_engineMatch7.8.0
OR
symantecprotection_for_sharepoint_serversMatch6.0.3
OR
symantecprotection_for_sharepoint_serversMatch6.0.4
OR
symantecprotection_for_sharepoint_serversMatch6.0.5
OR
symantecprotection_for_sharepoint_serversMatch6.0.6
OR
symantecprotection_for_sharepoint_serversMatch6.0.7
OR
symantecweb_gatewayMatch-
OR
symantecweb_security.cloudMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.3 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.7%