Lucene search

K
symantecSymantec Security ResponseSMNTC-1379
HistorySep 19, 2016 - 8:00 a.m.

Symantec Decomposer Engine Security Update

2016-09-1908:00:00
Symantec Security Response
8

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.7%

SUMMARY

Symantec has released an update to address two issues in the RAR file parser component of the antivirus decomposer engine used by multiple Symantec products.

Parsing of maliciously formatted RAR container files may cause an application-level denial of service condition.

AFFECTED PRODUCTS

PRODUCT

|

SOLUTION

—|—

Advanced Threat Protection: Network (ATP)

|

Automatically updated via LiveUpdate

Email Security.Cloud

|

Automatically updated via LiveUpdate

Symantec Data Center Security: Server (DCS:S)

|

Automatically updated via LiveUpdate

Symantec Endpoint Protection (SEP) Windows

|

12.1.6 MP5: Automatically updated via LiveUpdate Versions prior to 12.1.6 MP5: Apply 12.1.6 MP6 update, reboot required

See support article for more details

Symantec Endpoint Protection (SEP) Mac

|

Automatically updated via LiveUpdate

Apply definitions dated September 17th, 2016 rev. 1 or later. Engine Version: 12.1.4 r11

See support article for more details

Symantec Endpoint Protection (SEP) Linux

|

Apply 12.1.6 MP6 update, reboot required

Symantec Endpoint Protection
Small Business Enterprise (SEP SBE/SEP.Cloud)

|

Workstations: Automatically updated via LiveUpdate, reboot may be required Server: Automatically updated via LiveUpdate

See support article for more details

Symantec Endpoint Protection
Cloud (SEPC) for Windows/Mac

|

Automatically updated via LiveUpdate

Symantec Endpoint Protection
Small Business Edition 12.1
(On-Premise End of Life product)

|

Follow instructions in support article

CSAPI

|

Apply 10.0.4 HF02 update

Symantec Protection Engine (SPE)

|

**7.8.0:**Apply 7.8.0 HF03 update

**7.5.5 and prior:**Apply 7.5.5 HF01 update

**7.5.4 (AWS):**Apply 7.5.4 HF02 update

7.0.5 and prior: Apply SPE 7.0.5 HF02 update

See support article for more details

Symantec Mail Security
for Domino (SMSDOM)

|

8.1.3: Apply SMSDOM_8.1.3_HF2.2 update

**8.1.2:Apply **SMSDOM_8.1.2_HF2.3 update

**8.0.9 and prior:**Apply SMSDOM_8.0.9_HF2.1 update

See support article for more details

Symantec Mail Security
for Microsoft Exchange (SMSMSE)


|

**7.5.4 and prior:**Apply SMSMSE_7.5_3966008_VHF2.2 update

**7.0.4 and prior:**Apply SMSMSE_7.0_3966002_HF2.1 update

6.5.8: Apply SMSMSE_6.5.8_3968140_HF2.3 update

See support article for more details

Symantec Protection for SharePoint Servers (SPSS)


|

6.0.7: Apply SPSS_6.0.7_HF_2.7 update

6.0.6: Apply SPSS_6.0.6_HF_2.6 update 6.0.3 to 6.0.5: Apply SPSS_6.0.3_To_6.0.5_HF_2.5 update

See support article for more details

Symantec Messaging Gateway (SMG)

|

Apply SMG 10.6.2 update

Symantec Messaging Gateway
for Service Providers (SMG-SP)

|

10.6: Apply SMG-SP 10.6 patch 259 update

**10.5:Apply **SMG-SP 10.5 patch 260 update

Symantec Web Gateway

|

Automatically updated via LiveUpdate

Symantec Web Security.Cloud

|

Automatically updated via LiveUpdate

ISSUES

CVE-2016-5310


Severity/CVSSv3:

|

Medium / 6.9 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C

References:

Impact:

|

Securityfocus: BID 92866 / NVD: CVE-2016-5310

Denial of service

Description:

|

Parsing of maliciously formatted RAR container files may cause memory corruption. This may cause an application-level denial of service condition but does not allow any additional exploit opportunities.

CVE-2016-5309


Severity/CVSSv3:

|

Medium / 4.8 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C

References:

Impact:

|

Securityfocus: BID 92868 / NVD: CVE-2016-5309

Denial of service

Description:

|

Parsing of maliciously formatted RAR container files may cause an out-of-bounds (OOB) read error. This may cause an application-level denial of service condition but does not allow any additional exploit opportunities.

MITIGATION

Best Practices

Symantec recommends the following measures to reduce risk of attack:

  • Restrict access to administrative or management systems to authorized privileged users.
  • Restrict remote access to trusted/authorized systems only.
  • Run under the principle of least privilege, where possible, to limit the impact of potential exploit.
  • Keep all operating systems and applications current with vendor patches.
  • Follow a multi-layered approach to security. At a minimum, run both firewall and anti-malware applications to provide multiple points of detection and protection to both inbound and outbound threats.
  • Deploy network and host-based intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in the detection of attacks or malicious activity related to the exploitation of latent vulnerabilities.

ACKNOWLEDGEMENTS

Tavis Ormandy of Google Project Zero (CVE-2016-5309, CVE-2016-5310)

REVISION

9/19/2016 - Added additional information to SEP for Mac in affected product table regarding updates

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.7%