CVE-2016-5309

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted RAR file that is mishandled during decompression.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:broadcom:symantec_data_center_security_server:-:*:*:*:*:*:*:*
cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:*
cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:mac:*:*
cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:linux:*:*
cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:windows:*:*
cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:*
cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:*
cpe:2.3:a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:*
cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:*
cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:*
cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:*
cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:*
cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:*

History

09 Sep 2021, 17:49

Type Values Removed Values Added
CPE cpe:2.3:a:symantec:data_center_security_server:-:*:*:*:*:*:*:* cpe:2.3:a:broadcom:symantec_data_center_security_server:-:*:*:*:*:*:*:*

Information

Published : 2017-04-14 18:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5309

Mitre link : CVE-2016-5309

CVE.ORG link : CVE-2016-5309


JSON object : View

Products Affected

symantec

  • mail_security_for_microsoft_exchange
  • email_security.cloud
  • advanced_threat_protection
  • messaging_gateway
  • protection_for_sharepoint_servers
  • endpoint_protection
  • messaging_gateway_for_service_providers
  • endpoint_protection_for_small_business
  • protection_engine
  • web_gateway
  • web_security.cloud
  • csapi
  • mail_security_for_domino
  • endpoint_protection_cloud

broadcom

  • symantec_data_center_security_server
CWE
CWE-125

Out-of-bounds Read