All the vulnerabilites related to symantec - norton_360
cve-2016-3644
Vulnerability from cvelistv5
Published
2016-06-30 23:00
Modified
2024-08-06 00:03
Severity ?
EPSS score ?
Summary
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via modified MIME data in a message.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036199 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1036198 | vdb-entry, x_refsource_SECTRACK | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91431 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/40034/ | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:03:34.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91431", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91431" }, { "name": "40034", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40034/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via modified MIME data in a message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-02T09:57:01", "orgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "shortName": "symantec" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91431", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91431" }, { "name": "40034", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40034/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@symantec.com", "ID": "CVE-2016-3644", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via modified MIME data in a message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036198" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91431", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91431" }, { "name": "40034", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40034/" } ] } } } }, "cveMetadata": { "assignerOrgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "assignerShortName": "symantec", "cveId": "CVE-2016-3644", "datePublished": "2016-06-30T23:00:00", "dateReserved": "2016-03-23T00:00:00", "dateUpdated": "2024-08-06T00:03:34.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5311
Vulnerability from cvelistv5
Published
2020-01-09 19:30
Modified
2024-08-06 01:00
Severity ?
EPSS score ?
Summary
A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/94295 | x_refsource_MISC | |
http://www.securitytracker.com/id/1037323 | x_refsource_MISC | |
http://www.securitytracker.com/id/1037324 | x_refsource_MISC | |
http://www.securitytracker.com/id/1037325 | x_refsource_MISC | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20161117_00 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Symantec | Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360 |
Version: before 22.7 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:00:58.618Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94295" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037323" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037324" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037325" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20161117_00" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360", "vendor": "Symantec", "versions": [ { "status": "affected", "version": "before 22.7" } ] }, { "product": "Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client", "vendor": "Symantec", "versions": [ { "status": "affected", "version": "before 22.8.0.50" } ] } ], "datePublic": "2016-08-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "untrusted search path", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-09T19:30:52", "orgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "shortName": "symantec" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityfocus.com/bid/94295" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securitytracker.com/id/1037323" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securitytracker.com/id/1037324" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securitytracker.com/id/1037325" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20161117_00" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@symantec.com", "ID": "CVE-2016-5311", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360", "version": { "version_data": [ { "version_value": "before 22.7" } ] } }, { "product_name": "Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client", "version": { "version_data": [ { "version_value": "before 22.8.0.50" } ] } } ] }, "vendor_name": "Symantec" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "untrusted search path" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.securityfocus.com/bid/94295", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/94295" }, { "name": "http://www.securitytracker.com/id/1037323", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1037323" }, { "name": "http://www.securitytracker.com/id/1037324", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1037324" }, { "name": "http://www.securitytracker.com/id/1037325", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1037325" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20161117_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20161117_00" } ] } } } }, "cveMetadata": { "assignerOrgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "assignerShortName": "symantec", "cveId": "CVE-2016-5311", "datePublished": "2020-01-09T19:30:52", "dateReserved": "2016-06-06T00:00:00", "dateUpdated": "2024-08-06T01:00:58.618Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0312
Vulnerability from cvelistv5
Published
2008-04-08 17:00
Modified
2024-08-07 07:39
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the AutoFix Support Tool ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products, including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, allows remote attackers to execute arbitrary code via a long argument to the GetEventLogInfo method. NOTE: some of these details are obtained from third party information.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1019753 | vdb-entry, x_refsource_SECTRACK | |
http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1019751 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1019752 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/29660 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/1077/references | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/28507 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/41629 | vdb-entry, x_refsource_XF | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677 | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:39:35.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1019753", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019753" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "name": "1019751", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019751" }, { "name": "1019752", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019752" }, { "name": "29660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29660" }, { "name": "ADV-2008-1077", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "name": "28507", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28507" }, { "name": "symantec-autofixtool-bo(41629)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41629" }, { "name": "20080402 Symantec Norton Internet Security 2008 ActiveX Control Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the AutoFix Support Tool ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products, including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, allows remote attackers to execute arbitrary code via a long argument to the GetEventLogInfo method. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1019753", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019753" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "name": "1019751", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019751" }, { "name": "1019752", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019752" }, { "name": "29660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29660" }, { "name": "ADV-2008-1077", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "name": "28507", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28507" }, { "name": "symantec-autofixtool-bo(41629)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41629" }, { "name": "20080402 Symantec Norton Internet Security 2008 ActiveX Control Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the AutoFix Support Tool ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products, including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, allows remote attackers to execute arbitrary code via a long argument to the GetEventLogInfo method. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1019753", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019753" }, { "name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html", "refsource": "CONFIRM", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "name": "1019751", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019751" }, { "name": "1019752", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019752" }, { "name": "29660", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29660" }, { "name": "ADV-2008-1077", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "name": "28507", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28507" }, { "name": "symantec-autofixtool-bo(41629)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41629" }, { "name": "20080402 Symantec Norton Internet Security 2008 ActiveX Control Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0312", "datePublished": "2008-04-08T17:00:00", "dateReserved": "2008-01-16T00:00:00", "dateUpdated": "2024-08-07T07:39:35.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0107
Vulnerability from cvelistv5
Published
2010-02-23 20:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Buffer overflow in an ActiveX control (SYMLTCOM.dll) in Symantec N360 1.0 and 2.0; Norton Internet Security, AntiVirus, SystemWorks, and Confidential 2006 through 2008; and Symantec Client Security 3.0.x before 3.1 MR9, and 3.1.x before MR9; allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. NOTE: this is only a vulnerability if the attacker can "masquerade as an authorized site."
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/62412 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/509717/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securitytracker.com/id?1023630 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/38654 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/56357 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2010/0411 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1023631 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/38217 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1023628 | vdb-entry, x_refsource_SECTRACK | |
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100217_01 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1023629 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.893Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "62412", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/62412" }, { "name": "20100224 VUPEN Security Research - Symantec Products \"SYMLTCOM.dll\" Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/509717/100/0/threaded" }, { "name": "1023630", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023630" }, { "name": "38654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38654" }, { "name": "symantec-symltcom-activex-bo(56357)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56357" }, { "name": "ADV-2010-0411", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0411" }, { "name": "1023631", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023631" }, { "name": "38217", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38217" }, { "name": "1023628", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023628" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2010\u0026suid=20100217_01" }, { "name": "1023629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023629" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-02-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in an ActiveX control (SYMLTCOM.dll) in Symantec N360 1.0 and 2.0; Norton Internet Security, AntiVirus, SystemWorks, and Confidential 2006 through 2008; and Symantec Client Security 3.0.x before 3.1 MR9, and 3.1.x before MR9; allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. NOTE: this is only a vulnerability if the attacker can \"masquerade as an authorized site.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "62412", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/62412" }, { "name": "20100224 VUPEN Security Research - Symantec Products \"SYMLTCOM.dll\" Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/509717/100/0/threaded" }, { "name": "1023630", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023630" }, { "name": "38654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38654" }, { "name": "symantec-symltcom-activex-bo(56357)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56357" }, { "name": "ADV-2010-0411", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0411" }, { "name": "1023631", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023631" }, { "name": "38217", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38217" }, { "name": "1023628", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023628" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2010\u0026suid=20100217_01" }, { "name": "1023629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023629" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0107", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in an ActiveX control (SYMLTCOM.dll) in Symantec N360 1.0 and 2.0; Norton Internet Security, AntiVirus, SystemWorks, and Confidential 2006 through 2008; and Symantec Client Security 3.0.x before 3.1 MR9, and 3.1.x before MR9; allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. NOTE: this is only a vulnerability if the attacker can \"masquerade as an authorized site.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "62412", "refsource": "OSVDB", "url": "http://osvdb.org/62412" }, { "name": "20100224 VUPEN Security Research - Symantec Products \"SYMLTCOM.dll\" Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/509717/100/0/threaded" }, { "name": "1023630", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023630" }, { "name": "38654", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38654" }, { "name": "symantec-symltcom-activex-bo(56357)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56357" }, { "name": "ADV-2010-0411", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0411" }, { "name": "1023631", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023631" }, { "name": "38217", "refsource": "BID", "url": "http://www.securityfocus.com/bid/38217" }, { "name": "1023628", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023628" }, { "name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2010\u0026suid=20100217_01", "refsource": "CONFIRM", "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2010\u0026suid=20100217_01" }, { "name": "1023629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023629" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0107", "datePublished": "2010-02-23T20:00:00", "dateReserved": "2009-12-31T00:00:00", "dateUpdated": "2024-08-07T00:37:53.893Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3477
Vulnerability from cvelistv5
Published
2018-02-19 19:00
Modified
2024-08-06 23:37
Severity ?
EPSS score ?
Summary
GEAR Software CD DVD Filter driver (aka GEARAspiWDM.sys), as used in Symantec Backup Exec System Recovery 8.5 and BESR 2010, Symantec System Recovery 2011, Norton 360, and Norton Ghost, allows local users to cause a denial of service (system crash) via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/47822 | vdb-entry, x_refsource_BID | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20111109_00 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:47.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "47822", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47822" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20111109_00" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "GEAR Software CD DVD Filter driver (aka GEARAspiWDM.sys), as used in Symantec Backup Exec System Recovery 8.5 and BESR 2010, Symantec System Recovery 2011, Norton 360, and Norton Ghost, allows local users to cause a denial of service (system crash) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-19T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "47822", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47822" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20111109_00" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3477", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GEAR Software CD DVD Filter driver (aka GEARAspiWDM.sys), as used in Symantec Backup Exec System Recovery 8.5 and BESR 2010, Symantec System Recovery 2011, Norton 360, and Norton Ghost, allows local users to cause a denial of service (system crash) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "47822", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47822" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20111109_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20111109_00" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3477", "datePublished": "2018-02-19T19:00:00", "dateReserved": "2011-09-14T00:00:00", "dateUpdated": "2024-08-06T23:37:47.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1793
Vulnerability from cvelistv5
Published
2007-04-02 22:00
Modified
2024-08-07 13:06
Severity ?
EPSS score ?
Summary
SPBBCDrv.sys in Symantec Norton Personal Firewall 2006 9.1.0.33 and 9.1.1.7 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (crash) or possibly execute arbitrary code via crafted arguments to the (1) NtCreateMutant and (2) NtOpenEvent functions. NOTE: it was later reported that Norton Internet Security 2008 15.0.0.60, and possibly other versions back to 2006, are also affected.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:06:26.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-1192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php" }, { "name": "20070401 Norton Multiple insufficient argument validation of hooked SSDT function Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464456/100/0/threaded" }, { "name": "1021386", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021386" }, { "name": "1017837", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017837" }, { "name": "23241", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23241" }, { "name": "1021388", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021388" }, { "name": "1021389", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021389" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html" }, { "name": "symantec-firewall-ssdt-dos(33352)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33352" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "name": "34692", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/34692" }, { "name": "1017838", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017838" }, { "name": "1021387", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021387" }, { "name": "24677", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24677" }, { "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-01T00:00:00", "descriptions": [ { "lang": "en", "value": "SPBBCDrv.sys in Symantec Norton Personal Firewall 2006 9.1.0.33 and 9.1.1.7 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (crash) or possibly execute arbitrary code via crafted arguments to the (1) NtCreateMutant and (2) NtOpenEvent functions. NOTE: it was later reported that Norton Internet Security 2008 15.0.0.60, and possibly other versions back to 2006, are also affected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2007-1192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1192" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php" }, { "name": "20070401 Norton Multiple insufficient argument validation of hooked SSDT function Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464456/100/0/threaded" }, { "name": "1021386", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021386" }, { "name": "1017837", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017837" }, { "name": "23241", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23241" }, { "name": "1021388", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021388" }, { "name": "1021389", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021389" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html" }, { "name": "symantec-firewall-ssdt-dos(33352)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33352" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "name": "34692", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/34692" }, { "name": "1017838", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017838" }, { "name": "1021387", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021387" }, { "name": "24677", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24677" }, { "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SPBBCDrv.sys in Symantec Norton Personal Firewall 2006 9.1.0.33 and 9.1.1.7 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (crash) or possibly execute arbitrary code via crafted arguments to the (1) NtCreateMutant and (2) NtOpenEvent functions. NOTE: it was later reported that Norton Internet Security 2008 15.0.0.60, and possibly other versions back to 2006, are also affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-1192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1192" }, { "name": "http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php", "refsource": "MISC", "url": "http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php" }, { "name": "20070401 Norton Multiple insufficient argument validation of hooked SSDT function Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464456/100/0/threaded" }, { "name": "1021386", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021386" }, { "name": "1017837", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017837" }, { "name": "23241", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23241" }, { "name": "1021388", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021388" }, { "name": "1021389", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021389" }, { "name": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php", "refsource": "MISC", "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html", "refsource": "CONFIRM", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html" }, { "name": "symantec-firewall-ssdt-dos(33352)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33352" }, { "name": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php", "refsource": "MISC", "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "name": "34692", "refsource": "OSVDB", "url": "http://osvdb.org/34692" }, { "name": "1017838", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017838" }, { "name": "1021387", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021387" }, { "name": "24677", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24677" }, { "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1793", "datePublished": "2007-04-02T22:00:00", "dateReserved": "2007-04-02T00:00:00", "dateUpdated": "2024-08-07T13:06:26.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2207
Vulnerability from cvelistv5
Published
2016-06-30 23:00
Modified
2024-08-05 23:24
Severity ?
EPSS score ?
Summary
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted RAR file that is mishandled during decompression.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/91434 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1036199 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1036198 | vdb-entry, x_refsource_SECTRACK | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/40031/ | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:24:48.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "91434", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91434" }, { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40031", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40031/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted RAR file that is mishandled during decompression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-02T09:57:01", "orgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "shortName": "symantec" }, "references": [ { "name": "91434", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91434" }, { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40031", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40031/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@symantec.com", "ID": "CVE-2016-2207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted RAR file that is mishandled during decompression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "91434", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91434" }, { "name": "1036199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036198" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40031", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40031/" } ] } } } }, "cveMetadata": { "assignerOrgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "assignerShortName": "symantec", "cveId": "CVE-2016-2207", "datePublished": "2016-06-30T23:00:00", "dateReserved": "2016-02-02T00:00:00", "dateUpdated": "2024-08-05T23:24:48.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0313
Vulnerability from cvelistv5
Published
2008-04-08 17:00
Modified
2024-08-07 07:39
Severity ?
EPSS score ?
Summary
The ActiveDataInfo.LaunchProcess method in the SymAData.ActiveDataInfo.1 ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, does not properly determine the location of the AutoFix Tool, which allows remote attackers to execute arbitrary code via a remote (1) WebDAV or (2) SMB share.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1019753 | vdb-entry, x_refsource_SECTRACK | |
http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1019751 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1019752 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/29660 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/1077/references | vdb-entry, x_refsource_VUPEN | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678 | third-party-advisory, x_refsource_IDEFENSE | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/41631 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/28509 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:39:34.544Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1019753", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019753" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "name": "1019751", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019751" }, { "name": "1019752", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019752" }, { "name": "29660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29660" }, { "name": "ADV-2008-1077", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "name": "20080402 Symantec Internet Security 2008 ActiveDataInfo.LaunchProcess Design Error Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678" }, { "name": "symantec-autofixtool-code-execution(41631)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41631" }, { "name": "28509", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28509" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The ActiveDataInfo.LaunchProcess method in the SymAData.ActiveDataInfo.1 ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, does not properly determine the location of the AutoFix Tool, which allows remote attackers to execute arbitrary code via a remote (1) WebDAV or (2) SMB share." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1019753", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019753" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "name": "1019751", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019751" }, { "name": "1019752", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019752" }, { "name": "29660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29660" }, { "name": "ADV-2008-1077", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "name": "20080402 Symantec Internet Security 2008 ActiveDataInfo.LaunchProcess Design Error Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678" }, { "name": "symantec-autofixtool-code-execution(41631)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41631" }, { "name": "28509", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28509" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0313", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ActiveDataInfo.LaunchProcess method in the SymAData.ActiveDataInfo.1 ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, does not properly determine the location of the AutoFix Tool, which allows remote attackers to execute arbitrary code via a remote (1) WebDAV or (2) SMB share." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1019753", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019753" }, { "name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html", "refsource": "CONFIRM", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "name": "1019751", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019751" }, { "name": "1019752", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019752" }, { "name": "29660", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29660" }, { "name": "ADV-2008-1077", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "name": "20080402 Symantec Internet Security 2008 ActiveDataInfo.LaunchProcess Design Error Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678" }, { "name": "symantec-autofixtool-code-execution(41631)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41631" }, { "name": "28509", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28509" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0313", "datePublished": "2008-04-08T17:00:00", "dateReserved": "2008-01-16T00:00:00", "dateUpdated": "2024-08-07T07:39:34.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-3646
Vulnerability from cvelistv5
Published
2016-06-30 23:00
Modified
2024-08-06 00:03
Severity ?
EPSS score ?
Summary
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036199 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1036198 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/91435 | vdb-entry, x_refsource_BID | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/40036/ | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:03:34.175Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036198" }, { "name": "91435", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91435" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40036", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40036/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-02T09:57:01", "orgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "shortName": "symantec" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036198" }, { "name": "91435", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91435" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40036", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40036/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@symantec.com", "ID": "CVE-2016-3646", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036198" }, { "name": "91435", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91435" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40036", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40036/" } ] } } } }, "cveMetadata": { "assignerOrgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "assignerShortName": "symantec", "cveId": "CVE-2016-3646", "datePublished": "2016-06-30T23:00:00", "dateReserved": "2016-03-23T00:00:00", "dateUpdated": "2024-08-06T00:03:34.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1428
Vulnerability from cvelistv5
Published
2009-04-29 15:00
Modified
2024-08-07 05:13
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in ccLgView.exe in the Symantec Log Viewer, as used in Symantec AntiVirus (SAV) before 10.1 MR8, Symantec Endpoint Protection (SEP) 11.0 before 11.0 MR1, Norton 360 1.0, and Norton Internet Security 2005 through 2008, allow remote attackers to inject arbitrary web script or HTML via a crafted e-mail message, related to "two parsing errors."
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/50170 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/1203 | vdb-entry, x_refsource_VUPEN | |
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090428_01 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/34669 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1022135 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1022134 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1022133 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/34936 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/54132 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:13:25.574Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "multiple-symantec-log-xss(50170)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50170" }, { "name": "ADV-2009-1203", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1203" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2009\u0026suid=20090428_01" }, { "name": "34669", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34669" }, { "name": "1022135", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022135" }, { "name": "1022134", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022134" }, { "name": "1022133", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022133" }, { "name": "34936", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34936" }, { "name": "54132", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/54132" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in ccLgView.exe in the Symantec Log Viewer, as used in Symantec AntiVirus (SAV) before 10.1 MR8, Symantec Endpoint Protection (SEP) 11.0 before 11.0 MR1, Norton 360 1.0, and Norton Internet Security 2005 through 2008, allow remote attackers to inject arbitrary web script or HTML via a crafted e-mail message, related to \"two parsing errors.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "multiple-symantec-log-xss(50170)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50170" }, { "name": "ADV-2009-1203", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1203" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2009\u0026suid=20090428_01" }, { "name": "34669", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34669" }, { "name": "1022135", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022135" }, { "name": "1022134", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022134" }, { "name": "1022133", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022133" }, { "name": "34936", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34936" }, { "name": "54132", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/54132" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1428", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in ccLgView.exe in the Symantec Log Viewer, as used in Symantec AntiVirus (SAV) before 10.1 MR8, Symantec Endpoint Protection (SEP) 11.0 before 11.0 MR1, Norton 360 1.0, and Norton Internet Security 2005 through 2008, allow remote attackers to inject arbitrary web script or HTML via a crafted e-mail message, related to \"two parsing errors.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "multiple-symantec-log-xss(50170)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50170" }, { "name": "ADV-2009-1203", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1203" }, { "name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2009\u0026suid=20090428_01", "refsource": "CONFIRM", "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2009\u0026suid=20090428_01" }, { "name": "34669", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34669" }, { "name": "1022135", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022135" }, { "name": "1022134", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022134" }, { "name": "1022133", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022133" }, { "name": "34936", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34936" }, { "name": "54132", "refsource": "OSVDB", "url": "http://osvdb.org/54132" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1428", "datePublished": "2009-04-29T15:00:00", "dateReserved": "2009-04-24T00:00:00", "dateUpdated": "2024-08-07T05:13:25.574Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2209
Vulnerability from cvelistv5
Published
2016-06-30 23:00
Modified
2024-08-05 23:24
Severity ?
EPSS score ?
Summary
Buffer overflow in Dec2SS.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/40037/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securitytracker.com/id/1036199 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1036198 | vdb-entry, x_refsource_SECTRACK | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91436 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:24:48.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40037", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40037/" }, { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91436" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Dec2SS.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-02T09:57:01", "orgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "shortName": "symantec" }, "references": [ { "name": "40037", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40037/" }, { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91436" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@symantec.com", "ID": "CVE-2016-2209", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Dec2SS.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "40037", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40037/" }, { "name": "1036199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036198" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91436" } ] } } } }, "cveMetadata": { "assignerOrgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "assignerShortName": "symantec", "cveId": "CVE-2016-2209", "datePublished": "2016-06-30T23:00:00", "dateReserved": "2016-02-02T00:00:00", "dateUpdated": "2024-08-05T23:24:48.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-3645
Vulnerability from cvelistv5
Published
2016-06-30 23:00
Modified
2024-08-06 00:03
Severity ?
EPSS score ?
Summary
Integer overflow in the TNEF unpacker in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to have an unspecified impact via crafted TNEF data.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036199 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1036198 | vdb-entry, x_refsource_SECTRACK | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/40035/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/91439 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:03:34.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40035", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40035/" }, { "name": "91439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91439" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the TNEF unpacker in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to have an unspecified impact via crafted TNEF data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-02T09:57:01", "orgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "shortName": "symantec" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40035", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40035/" }, { "name": "91439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91439" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@symantec.com", "ID": "CVE-2016-3645", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the TNEF unpacker in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to have an unspecified impact via crafted TNEF data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036198" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40035", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40035/" }, { "name": "91439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91439" } ] } } } }, "cveMetadata": { "assignerOrgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "assignerShortName": "symantec", "cveId": "CVE-2016-3645", "datePublished": "2016-06-30T23:00:00", "dateReserved": "2016-03-23T00:00:00", "dateUpdated": "2024-08-06T00:03:34.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2211
Vulnerability from cvelistv5
Published
2016-06-30 23:00
Modified
2024-08-05 23:24
Severity ?
EPSS score ?
Summary
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted CAB file that is mishandled during decompression.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036199 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1036198 | vdb-entry, x_refsource_SECTRACK | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/91438 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:24:48.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91438", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91438" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted CAB file that is mishandled during decompression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-31T09:57:01", "orgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "shortName": "symantec" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91438", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91438" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@symantec.com", "ID": "CVE-2016-2211", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted CAB file that is mishandled during decompression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036198" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "91438", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91438" } ] } } } }, "cveMetadata": { "assignerOrgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "assignerShortName": "symantec", "cveId": "CVE-2016-2211", "datePublished": "2016-06-30T23:00:00", "dateReserved": "2016-02-02T00:00:00", "dateUpdated": "2024-08-05T23:24:48.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2210
Vulnerability from cvelistv5
Published
2016-06-30 23:00
Modified
2024-08-05 23:24
Severity ?
EPSS score ?
Summary
Buffer overflow in Dec2LHA.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036199 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1036198 | vdb-entry, x_refsource_SECTRACK | |
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/40032/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/91437 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:24:48.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40032", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40032/" }, { "name": "91437", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91437" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Dec2LHA.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-02T09:57:01", "orgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "shortName": "symantec" }, "references": [ { "name": "1036199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036198" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40032", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40032/" }, { "name": "91437", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91437" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@symantec.com", "ID": "CVE-2016-2210", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Dec2LHA.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036199" }, { "name": "1036198", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036198" }, { "name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00", "refsource": "CONFIRM", "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "name": "40032", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40032/" }, { "name": "91437", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91437" } ] } } } }, "cveMetadata": { "assignerOrgId": "80d3bcb6-88de-48c2-a47e-aebf795f19b5", "assignerShortName": "symantec", "cveId": "CVE-2016-2210", "datePublished": "2016-06-30T23:00:00", "dateReserved": "2016-02-02T00:00:00", "dateUpdated": "2024-08-05T23:24:48.383Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2008-04-08 17:05
Modified
2024-11-21 00:41
Severity ?
Summary
The ActiveDataInfo.LaunchProcess method in the SymAData.ActiveDataInfo.1 ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, does not properly determine the location of the AutoFix Tool, which allows remote attackers to execute arbitrary code via a remote (1) WebDAV or (2) SMB share.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | norton_360 | 1.0 | |
symantec | norton_antivirus | 2006 | |
symantec | norton_antivirus | 2007 | |
symantec | norton_antivirus | 2008 | |
symantec | norton_internet_security | 2006 | |
symantec | norton_internet_security | 2007 | |
symantec | norton_internet_security | 2008 | |
symantec | system_works | 2006 | |
symantec | system_works | 2007 | |
symantec | system_works | 2008 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "00819E08-CC5C-48FC-9F80-95B68AB19C65", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*", "matchCriteriaId": "44843812-35FC-4378-B239-EEC74A0C8A39", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2007:*:*:*:*:*:*:*", "matchCriteriaId": "C988B309-F397-412A-8570-C3823C7FE7E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2008:*:*:*:*:*:*:*", "matchCriteriaId": "FA990FD5-DF2F-470A-936D-155A36BEDE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC64B1-772C-42A9-9B0A-08CA92DC87E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2007:*:*:*:*:*:*:*", "matchCriteriaId": "692ECBCD-AB6B-4965-93F4-BDAD4777C018", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2008:*:*:*:*:*:*:*", "matchCriteriaId": "3EF87752-C86D-4C89-9DE9-F874068C89EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:system_works:2006:*:*:*:*:*:*:*", "matchCriteriaId": "9881BFC2-6DCC-477E-B672-5BBCF42C1C79", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:system_works:2007:*:*:*:*:*:*:*", "matchCriteriaId": "7479C14D-E9BB-4D39-B9E1-0ACBA7CE424B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:system_works:2008:*:*:*:*:*:*:*", "matchCriteriaId": "D2A0C983-021B-4B77-A0D4-CD07C55916AE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ActiveDataInfo.LaunchProcess method in the SymAData.ActiveDataInfo.1 ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, does not properly determine the location of the AutoFix Tool, which allows remote attackers to execute arbitrary code via a remote (1) WebDAV or (2) SMB share." }, { "lang": "es", "value": "El m\u00e9todo ActiveDataInfo.LaunchProcess en el control ActiveX 2.7.0.1 SymAData.ActiveDataInfo.1 en SYMADATA.DLL sobre m\u00faltiples productos Symantec Norton incluyendo Norton 360 1.0, AntiVirus 2006 al 2008, Internet Security 2006 al 2008, y System Works 2006 al 2008, no es capaz de determinar correctamente la ubicaci\u00f3n de AutoFix Tool, lo que permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un recurso compartido del tipo (1) WebDAV o (2) SMB." } ], "id": "CVE-2008-0313", "lastModified": "2024-11-21T00:41:39.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-04-08T17:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/29660" }, { "source": "cve@mitre.org", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/28509" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019751" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019752" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019753" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/29660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/28509" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019751" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019752" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41631" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-04-02 22:19
Modified
2024-11-21 00:29
Severity ?
Summary
SPBBCDrv.sys in Symantec Norton Personal Firewall 2006 9.1.0.33 and 9.1.1.7 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (crash) or possibly execute arbitrary code via crafted arguments to the (1) NtCreateMutant and (2) NtOpenEvent functions. NOTE: it was later reported that Norton Internet Security 2008 15.0.0.60, and possibly other versions back to 2006, are also affected.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus:10.0:*:corporate:*:*:*:*:*", "matchCriteriaId": "EEB639EF-B434-42ED-A162-A2593FA78E3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.1:*:corporate:*:*:*:*:*", "matchCriteriaId": "5BA427D2-2F74-4314-B68A-164E2B6B0240", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.1.1:*:corporate:*:*:*:*:*", "matchCriteriaId": "549049F7-2698-4F68-A1D0-1E4546B9EB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.2:*:corporate:*:*:*:*:*", "matchCriteriaId": "3E86D9CE-8A86-498B-B3A3-8988274A91E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.2.1:*:corporate:*:*:*:*:*", "matchCriteriaId": "BBF13A92-83EF-44EE-AD87-BA0CF8FF266D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.2.2:*:corporate:*:*:*:*:*", "matchCriteriaId": "D92B456D-A69E-4B10-8F74-D3DFC242F641", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.3:*:corporate:*:*:*:*:*", "matchCriteriaId": "643AF180-138C-472A-8BC5-B8B028E77CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.4:*:corporate:*:*:*:*:*", "matchCriteriaId": "0D56068D-CEF2-46B7-9914-36AB961839C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.5:*:corporate:*:*:*:*:*", "matchCriteriaId": "C8ADDF27-67FF-41D7-BF2E-87AE06FDECD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.6:*:corporate:*:*:*:*:*", "matchCriteriaId": "002290DD-589E-404F-BFC0-A1239D0E92E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.7:*:corporate:*:*:*:*:*", "matchCriteriaId": "D2854BCF-2D37-4BE9-A590-7E25DF443EFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.8:*:corporate:*:*:*:*:*", "matchCriteriaId": "4BDB19A7-8DFA-43AD-9C44-16BBCF4531B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.9:*:corporate:*:*:*:*:*", "matchCriteriaId": "ED683B68-530A-436F-A49B-32890EDFAC93", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "844A6963-F60C-4D48-8445-9056C99201D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.0.359:*:*:*:*:*:*:*", "matchCriteriaId": "FDB1C90D-DBC0-4DA0-AF5D-E42C41E84B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1000:*:*:*:*:*:*:*", "matchCriteriaId": "2852548A-39A6-44FB-A73E-96507BA0CD8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1001:*:*:*:*:*:*:*", "matchCriteriaId": "FB9641FC-FF7B-4413-8163-B795AA35C888", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1007:*:*:*:*:*:*:*", "matchCriteriaId": "17862D7F-7001-46B8-A415-2A15A247E9BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1008:*:*:*:*:*:*:*", "matchCriteriaId": "170AEE7B-31AF-44E2-9B63-9703D0DE721C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1009:*:*:*:*:*:*:*", "matchCriteriaId": "E651C9BE-201B-4DDC-A650-F9269531290C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "56EA0BAC-ED6D-45D2-995C-18B828906E1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2000:*:*:*:*:*:*:*", "matchCriteriaId": "63B1A9FC-707C-4F6F-959B-30B28E43D202", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2001:*:*:*:*:*:*:*", "matchCriteriaId": "87E4E013-A819-42E0-8F8E-9B2D409F900E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2002:*:*:*:*:*:*:*", "matchCriteriaId": "097B87A8-8176-4426-BDE4-6FDDD272E1B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2010:*:*:*:*:*:*:*", "matchCriteriaId": "5EBD7767-C352-435B-8963-83F723FFD302", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2011:*:*:*:*:*:*:*", "matchCriteriaId": "E2FC1708-B643-4489-A59C-EBDAFD9B0078", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2020:*:*:*:*:*:*:*", "matchCriteriaId": "7DCE0C8A-A97C-4DE1-B0EE-3A2D16A34C77", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2021:*:*:*:*:*:*:*", "matchCriteriaId": "EE714705-CEE9-4BA1-8573-FD3765BC7F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1D24019B-20F0-4B4D-86A5-9409698E6216", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.0.396:*:*:*:*:*:*:*", "matchCriteriaId": "17110872-8BD5-4CB0-9F2A-B18D091A7EC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.0.401:*:*:*:*:*:*:*", "matchCriteriaId": "9D29AD07-6545-4180-8E32-C18586684845", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.394:*:*:*:*:*:*:*", "matchCriteriaId": "D6090F86-0B42-403F-9996-9B7670EBAA5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.396:*:*:*:*:*:*:*", "matchCriteriaId": "B3706E76-FC65-467E-8D09-A9EAC32E9BBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.400:*:*:*:*:*:*:*", "matchCriteriaId": "BF555313-BB5A-4D8A-A3A1-609ABC39F6FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.401:*:*:*:*:*:*:*", "matchCriteriaId": "BC74372F-329A-4597-810B-88B865771C9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_360:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "00819E08-CC5C-48FC-9F80-95B68AB19C65", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antispam:2004:*:*:*:*:*:*:*", "matchCriteriaId": "EA28BC22-ABF0-4F1E-BA83-85B398775450", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antispam:2005:*:*:*:*:*:*:*", "matchCriteriaId": "44553774-85FF-4F2E-81CA-696A454EAA49", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2004:*:*:*:*:*:*:*", "matchCriteriaId": "DF5E129A-4FA8-4084-92BE-5A65FABD53DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:*:*:*:*:*:*:*", "matchCriteriaId": "11477B6E-C4C5-4664-91A7-D253077981F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*", "matchCriteriaId": "44843812-35FC-4378-B239-EEC74A0C8A39", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2007:*:*:*:*:*:*:*", "matchCriteriaId": "C988B309-F397-412A-8570-C3823C7FE7E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2008:*:*:*:*:*:*:*", "matchCriteriaId": "FA990FD5-DF2F-470A-936D-155A36BEDE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2004:*:*:*:*:*:*:*", "matchCriteriaId": "2ACBDE0C-91D2-4357-9724-B60BBFF5D2B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:*:*:*:*:*:*:*", "matchCriteriaId": "06C7CD61-A47B-4521-8C6F-4BB1F4C95614", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC64B1-772C-42A9-9B0A-08CA92DC87E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2007:*:*:*:*:*:*:*", "matchCriteriaId": "692ECBCD-AB6B-4965-93F4-BDAD4777C018", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2008:*:*:*:*:*:*:*", "matchCriteriaId": "3EF87752-C86D-4C89-9DE9-F874068C89EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2004:*:*:*:*:*:*:*", "matchCriteriaId": "36C0FF0C-EB6E-479B-BFF9-E55CBC0D6500", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2005:*:*:*:*:*:*:*", "matchCriteriaId": "CB5F3CB3-7EB3-416C-AD2F-6357DC7248CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C890A979-00E7-44E6-8CEA-8E4B2C966622", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006_9.1.0.33:*:*:*:*:*:*:*", "matchCriteriaId": "0E8C73F1-FEF1-40A3-BFAB-CE226B98E001", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006_9.1.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "3FC50007-59F4-45B0-BABF-BCF2CAB4A9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2004:*:*:*:*:*:*:*", "matchCriteriaId": "F589D9AA-FD1B-4929-93DC-801C36087E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:*:*:*:*:*:*:*", "matchCriteriaId": "29F670F0-FD5D-447C-94B8-691482D907F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2006:*:*:*:*:*:*:*", "matchCriteriaId": "05EB078C-2538-4961-ABFF-6C4601C3977F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SPBBCDrv.sys in Symantec Norton Personal Firewall 2006 9.1.0.33 and 9.1.1.7 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (crash) or possibly execute arbitrary code via crafted arguments to the (1) NtCreateMutant and (2) NtOpenEvent functions. NOTE: it was later reported that Norton Internet Security 2008 15.0.0.60, and possibly other versions back to 2006, are also affected." }, { "lang": "es", "value": "El archivo SPBBCDrv.sys en Symantec Norton Personal Firewall 2006 versiones 9.1.0.33 y 9.1.1.7 no comprueba ciertos argumentos antes de ser pasado hacia los controladores de la funci\u00f3n SSDT enlazada, lo que permite a los usuarios locales causar una denegaci\u00f3n de servicio (bloqueo) o posiblemente ejecutar c\u00f3digo arbitrario por medio de argumentos creados para las funciones (1) NtCreateMutant y (2) NtOpenEvent. NOTA: m\u00e1s tarde se inform\u00f3 que Norton Internet Security 2008 versi\u00f3n 15.0.0.60, y posiblemente otras versiones de 2006, tambi\u00e9n se ven afectados." } ], "id": "CVE-2007-1793", "lastModified": "2024-11-21T00:29:10.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-02T22:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/34692" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24677" }, { "source": "cve@mitre.org", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php" }, { "source": "cve@mitre.org", "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "source": "cve@mitre.org", "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464456/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/23241" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1017837" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1017838" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021386" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021387" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021388" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021389" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1192" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/34692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464456/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/23241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1017837" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1017838" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33352" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-30 23:59
Modified
2024-11-21 02:48
Severity ?
Summary
Buffer overflow in Dec2SS.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E0EBEA-966E-4A26-82F8-2451BBE2996D", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "E786080F-C93C-4AAF-9752-6174E0F12D0A", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "9042F0E1-F41D-4A9F-A3E8-07B2626B433F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:*", "matchCriteriaId": "679C5062-D79D-4FE2-8764-9D6FFB1A87D6", "versionEndIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "56A57E41-7739-490E-ADD2-05B006148223", "versionEndIncluding": "7.0.5", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F7EBB-8ACA-471F-9557-2A3C8E14A05F", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "580CEE93-D3FA-4D94-909B-DCBD18889E7F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:*", "matchCriteriaId": "9F6B238A-F29B-4FBD-8212-4ECEA485CBCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D9E9B7-0F13-4D0F-95CB-3ECEABBD6E44", "versionEndIncluding": "10.6.1-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F434A2-9094-46E3-8A2C-E166FE2D296A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A58C09D-72A0-48E1-ABF0-49EBECA5D02B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "24796276-EB93-4499-AF41-E7608CB211B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3937479-A204-4308-901A-CF423667CB24", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "740DB7AB-6027-4232-85AD-F30B37826B35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A6B2-C4B9-4CA3-93E7-77737C29744E", "versionEndIncluding": "22.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "361DA2D7-C3CC-41A2-A39D-4DA2AFE31A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*", "matchCriteriaId": "00B021EA-7B32-461A-9937-58AA646B62EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EFED02-BE21-40C2-B9DF-E2DEFE675A9F", "versionEndIncluding": "2016.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC90DD4-8E70-4C5E-999C-C5E1F7483181", "versionEndIncluding": "8.0.9", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AFC2C12-8952-4D10-A8DF-6F1092DEADD6", "versionEndIncluding": "8.1.3", "versionStartIncluding": "8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A33DC725-184F-47DA-BE64-D90540B3B7AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "36039D60-BB6E-4701-B90E-D2954600386D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2CFC20B-2B5D-4E00-B62A-A95B593544DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:*", "matchCriteriaId": "39B85357-FE30-4BC2-8A2C-CE9C4383C777", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "AF15255A-1818-4554-86F6-C553087DBCBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "24823086-8771-4495-8DCB-47F1AF27988E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:*", "matchCriteriaId": "0C78C906-E9C6-4068-9A6F-3998E7741059", "versionEndIncluding": "13.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6239DAA-EEB3-4483-9DAD-BC0D571BF29A", "versionEndIncluding": "2.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.03:*:*:*:*:*:*:*", "matchCriteriaId": "4CB9099B-FB1D-439B-BEAC-23D199542256", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.04:*:*:*:*:*:*:*", "matchCriteriaId": "4AED9F60-CCEA-43EF-93B4-2C13F5574BAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.05:*:*:*:*:*:*:*", "matchCriteriaId": "24F42E84-1AB9-45CF-ABE7-17911915606A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "B5A5393B-BC84-4590-9779-3A6752EC767F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*", "matchCriteriaId": "B105323B-438B-4506-9575-5D55AB837D53", "versionEndIncluding": "10.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:*", "matchCriteriaId": "9F6B238A-F29B-4FBD-8212-4ECEA485CBCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Dec2SS.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file." }, { "lang": "es", "value": "Desbordamiento de buffer en Dec2SS.dll en el motor AntiVirus Decomposer en Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x hasta la versi\u00f3n 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) para Mac; Symantec Endpoint Protection (SEP) para Linux en versiones anteriores a 12.1 RU6 MP5; Symantec Protection Engine (SPE) en versiones anteriores a 7.0.5 HF01, 7.5.x en versiones anteriores a 7.5.3 HF03, 7.5.4 en versiones anteriores a HF01 y 7.8.0 en versiones anteriores a HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 hasta la versi\u00f3n 6.0.5 en versiones anteriores a 6.0.5 HF 1.5 y 6.0.6 en versiones anteriores a HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) en versiones anteriores a 7.0_3966002 HF1.1 y 7.5.x en versiones anteriores a 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) en versiones anteriores a 8.0.9 HF1.1 y 8.1.x en versiones anteriores a 8.1.3 HF1.2; CSAPI en versiones anteriores a 10.0.4 HF01; Symantec Message Gateway (SMG) en versiones anteriores a 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 en versiones anteriores a patch 254 y 10.6 en versiones anteriores a patch 253; Norton AntiVirus, Norton Security, Norton Internet Security y Norton 360 en versiones anteriores a NGC 22.7; Norton Security para Mac en versiones anteriores a 13.0.2; Norton Power Eraser (NPE) en versiones anteriores a 5.1 y Norton Bootable Removal Tool (NBRT) en versiones anteriores a 2016.1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo manipulado." } ], "id": "CVE-2016-2209", "lastModified": "2024-11-21T02:48:02.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-30T23:59:02.497", "references": [ { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91436" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40037/" }, { "source": "secure@symantec.com", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40037/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" } ], "sourceIdentifier": "secure@symantec.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-29 15:30
Modified
2024-11-21 01:02
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in ccLgView.exe in the Symantec Log Viewer, as used in Symantec AntiVirus (SAV) before 10.1 MR8, Symantec Endpoint Protection (SEP) 11.0 before 11.0 MR1, Norton 360 1.0, and Norton Internet Security 2005 through 2008, allow remote attackers to inject arbitrary web script or HTML via a crafted e-mail message, related to "two parsing errors."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | antivirus | * | |
symantec | antivirus | 10.0 | |
symantec | antivirus | 10.0.1 | |
symantec | antivirus | 10.0.1.1 | |
symantec | antivirus | 10.0.2 | |
symantec | antivirus | 10.0.2.1 | |
symantec | antivirus | 10.0.2.2 | |
symantec | antivirus | 10.0.3 | |
symantec | antivirus | 10.0.4 | |
symantec | antivirus | 10.0.5 | |
symantec | antivirus | 10.0.6 | |
symantec | antivirus | 10.0.7 | |
symantec | antivirus | 10.0.8 | |
symantec | antivirus | 10.0.9 | |
symantec | endpoint_protection | 11.0 | |
symantec | norton_360 | 1.0 | |
symantec | norton_internet_security | 2005 | |
symantec | norton_internet_security | 2005 | |
symantec | norton_internet_security | 2005 | |
symantec | norton_internet_security | 2005 | |
symantec | norton_internet_security | 2005 | |
symantec | norton_internet_security | 2005_contains_nav_11.0.0 | |
symantec | norton_internet_security | 2006 | |
symantec | norton_internet_security | 2006 | |
symantec | norton_internet_security | 2007 | |
symantec | norton_internet_security | 2008 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5F1EF45-537A-4656-BDE8-FA9383A75676", "versionEndIncluding": "10.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "E02FE2FB-514A-48F9-8833-B1EF4CC1E27E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7BD10A73-3DEF-48BD-9B35-D2BF791560E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "03684DB6-9DC6-4EDD-902F-D1EC160330ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "64D38110-4B50-472E-9743-52A137F2ED93", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "C1004A37-D22B-4690-8625-B631595C8B0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "FE7A5EDA-F1FF-4F66-BC78-DC6429D301CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "2A664090-5993-4DF2-AD6B-0F4867DB98B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "079D24C8-27D6-4794-8E56-58A7885DFE87", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "732CB44D-7468-486A-85CA-FA1365DB0F8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "E236C99A-D524-462A-BD8E-97A07B3BFC69", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "37456791-164A-489B-A905-8B61C6F91BAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "C39155B8-55BD-4B58-85DB-505876930A1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus:10.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "287B278D-A114-4795-8934-64E3C4472481", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_360:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "00819E08-CC5C-48FC-9F80-95B68AB19C65", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:*:anti_spyware:*:*:*:*:*", "matchCriteriaId": "803641B7-E099-4CE8-B805-DBB338479E23", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:*:professional:*:*:*:*:*", "matchCriteriaId": "E4BBE123-56E1-46E0-93BE-38F0932D9C63", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.0:*:*:*:*:*:*", "matchCriteriaId": "F39AE3D7-7018-47AB-B332-D40EA5273CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.0.9:*:*:*:*:*:*", "matchCriteriaId": "82446BA3-92F9-4689-9D67-3CE159AA0F49", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.5.6.14:*:*:*:*:*:*", "matchCriteriaId": "98F9F2E3-1775-4EF9-9FE0-0D011307C269", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005_contains_nav_11.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7FE1A0A-4352-459A-892D-29AB14AA3B00", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC64B1-772C-42A9-9B0A-08CA92DC87E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:professional:*:*:*:*:*", "matchCriteriaId": "1DE91FB9-35C3-4DC7-BE00-7C60EE9FD880", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2007:*:*:*:*:*:*:*", "matchCriteriaId": "692ECBCD-AB6B-4965-93F4-BDAD4777C018", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2008:*:*:*:*:*:*:*", "matchCriteriaId": "3EF87752-C86D-4C89-9DE9-F874068C89EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in ccLgView.exe in the Symantec Log Viewer, as used in Symantec AntiVirus (SAV) before 10.1 MR8, Symantec Endpoint Protection (SEP) 11.0 before 11.0 MR1, Norton 360 1.0, and Norton Internet Security 2005 through 2008, allow remote attackers to inject arbitrary web script or HTML via a crafted e-mail message, related to \"two parsing errors.\"" }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en ccLgView.exe en Symantec Log Viewer, utilizado en Symantec AntiVirus (SAV), anterior a v10.1 MR8, Symantec Endpoint Protection (SEP) v11.0 anteriores a v11.0 MR1, Norton 360 v1.0, y Norton Internet Security 2005 hasta 2008, permite a atacantes remotos inyectar HTML o scripts web arbitrarios a su elecci\u00f3n a trav\u00e9s de un mensaje de correo electr\u00f3nico elaborado ,relacionadas con \"dos errores de an\u00e1lisis sint\u00e1ctico.\"" } ], "id": "CVE-2009-1428", "lastModified": "2024-11-21T01:02:26.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-04-29T15:30:00.203", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/54132" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34936" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34669" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022133" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022134" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022135" }, { "source": "cve@mitre.org", "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2009\u0026suid=20090428_01" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1203" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/54132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2009\u0026suid=20090428_01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1203" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50170" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-30 23:59
Modified
2024-11-21 02:48
Severity ?
Summary
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted CAB file that is mishandled during decompression.
References
▼ | URL | Tags | |
---|---|---|---|
secure@symantec.com | http://www.securityfocus.com/bid/91438 | Third Party Advisory, VDB Entry | |
secure@symantec.com | http://www.securitytracker.com/id/1036198 | Third Party Advisory, VDB Entry | |
secure@symantec.com | http://www.securitytracker.com/id/1036199 | Third Party Advisory, VDB Entry | |
secure@symantec.com | https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/91438 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1036198 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1036199 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E0EBEA-966E-4A26-82F8-2451BBE2996D", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "E786080F-C93C-4AAF-9752-6174E0F12D0A", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "9042F0E1-F41D-4A9F-A3E8-07B2626B433F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:*", "matchCriteriaId": "679C5062-D79D-4FE2-8764-9D6FFB1A87D6", "versionEndIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "56A57E41-7739-490E-ADD2-05B006148223", "versionEndIncluding": "7.0.5", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F7EBB-8ACA-471F-9557-2A3C8E14A05F", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "580CEE93-D3FA-4D94-909B-DCBD18889E7F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:*", "matchCriteriaId": "9F6B238A-F29B-4FBD-8212-4ECEA485CBCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D9E9B7-0F13-4D0F-95CB-3ECEABBD6E44", "versionEndIncluding": "10.6.1-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F434A2-9094-46E3-8A2C-E166FE2D296A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A58C09D-72A0-48E1-ABF0-49EBECA5D02B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "24796276-EB93-4499-AF41-E7608CB211B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3937479-A204-4308-901A-CF423667CB24", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "740DB7AB-6027-4232-85AD-F30B37826B35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A6B2-C4B9-4CA3-93E7-77737C29744E", "versionEndIncluding": "22.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "361DA2D7-C3CC-41A2-A39D-4DA2AFE31A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*", "matchCriteriaId": "00B021EA-7B32-461A-9937-58AA646B62EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EFED02-BE21-40C2-B9DF-E2DEFE675A9F", "versionEndIncluding": "2016.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC90DD4-8E70-4C5E-999C-C5E1F7483181", "versionEndIncluding": "8.0.9", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AFC2C12-8952-4D10-A8DF-6F1092DEADD6", "versionEndIncluding": "8.1.3", "versionStartIncluding": "8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A33DC725-184F-47DA-BE64-D90540B3B7AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "36039D60-BB6E-4701-B90E-D2954600386D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2CFC20B-2B5D-4E00-B62A-A95B593544DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:*", "matchCriteriaId": "39B85357-FE30-4BC2-8A2C-CE9C4383C777", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "AF15255A-1818-4554-86F6-C553087DBCBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "24823086-8771-4495-8DCB-47F1AF27988E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:*", "matchCriteriaId": "0C78C906-E9C6-4068-9A6F-3998E7741059", "versionEndIncluding": "13.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6239DAA-EEB3-4483-9DAD-BC0D571BF29A", "versionEndIncluding": "2.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.03:*:*:*:*:*:*:*", "matchCriteriaId": "4CB9099B-FB1D-439B-BEAC-23D199542256", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.04:*:*:*:*:*:*:*", "matchCriteriaId": "4AED9F60-CCEA-43EF-93B4-2C13F5574BAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.05:*:*:*:*:*:*:*", "matchCriteriaId": "24F42E84-1AB9-45CF-ABE7-17911915606A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "B5A5393B-BC84-4590-9779-3A6752EC767F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*", "matchCriteriaId": "B105323B-438B-4506-9575-5D55AB837D53", "versionEndIncluding": "10.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:*", "matchCriteriaId": "9F6B238A-F29B-4FBD-8212-4ECEA485CBCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted CAB file that is mishandled during decompression." }, { "lang": "es", "value": "El motor AntiVirus Decomposer en Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x hasta la versi\u00f3n 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) para Mac; Symantec Endpoint Protection (SEP) para Linux en versiones anteriores a 12.1 RU6 MP5; Symantec Protection Engine (SPE) en versiones anteriores a 7.0.5 HF01, 7.5.x en versiones anteriores a 7.5.3 HF03, 7.5.4 en versiones anteriores a HF01 y 7.8.0 en versiones anteriores a HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 hasta la versi\u00f3n 6.0.5 en versiones anteriores a 6.0.5 HF 1.5 y 6.0.6 en versiones anteriores a HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) en versiones anteriores a 7.0_3966002 HF1.1 y 7.5.x en versiones anteriores a 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) en versiones anteriores a 8.0.9 HF1.1 y 8.1.x en versiones anteriores a 8.1.3 HF1.2; CSAPI en versiones anteriores a 10.0.4 HF01; Symantec Message Gateway (SMG) en versiones anteriores a 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 en versiones anteriores a patch 254 y 10.6 en versiones anteriores a patch 253; Norton AntiVirus, Norton Security, Norton Internet Security y Norton 360 en versiones anteriores a NGC 22.7; Norton Security para Mac en versiones anteriores a 13.0.2; Norton Power Eraser (NPE) en versiones anteriores a 5.1 y Norton Bootable Removal Tool (NBRT) en versiones anteriores a 2016.1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de un archivo CAB manipulado que es manejado incorrectamente durante la descompresi\u00f3n." } ], "id": "CVE-2016-2211", "lastModified": "2024-11-21T02:48:03.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-30T23:59:04.730", "references": [ { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91438" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "secure@symantec.com", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" } ], "sourceIdentifier": "secure@symantec.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-02-23 20:30
Modified
2024-11-21 01:11
Severity ?
Summary
Buffer overflow in an ActiveX control (SYMLTCOM.dll) in Symantec N360 1.0 and 2.0; Norton Internet Security, AntiVirus, SystemWorks, and Confidential 2006 through 2008; and Symantec Client Security 3.0.x before 3.1 MR9, and 3.1.x before MR9; allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. NOTE: this is only a vulnerability if the attacker can "masquerade as an authorized site."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:client_security:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "844A6963-F60C-4D48-8445-9056C99201D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1000:*:*:*:*:*:*:*", "matchCriteriaId": "2852548A-39A6-44FB-A73E-96507BA0CD8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1001:*:*:*:*:*:*:*", "matchCriteriaId": "FB9641FC-FF7B-4413-8163-B795AA35C888", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1007:*:*:*:*:*:*:*", "matchCriteriaId": "17862D7F-7001-46B8-A415-2A15A247E9BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1008:*:*:*:*:*:*:*", "matchCriteriaId": "170AEE7B-31AF-44E2-9B63-9703D0DE721C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1009:*:*:*:*:*:*:*", "matchCriteriaId": "E651C9BE-201B-4DDC-A650-F9269531290C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "56EA0BAC-ED6D-45D2-995C-18B828906E1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2000:*:*:*:*:*:*:*", "matchCriteriaId": "63B1A9FC-707C-4F6F-959B-30B28E43D202", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2001:*:*:*:*:*:*:*", "matchCriteriaId": "87E4E013-A819-42E0-8F8E-9B2D409F900E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2002:*:*:*:*:*:*:*", "matchCriteriaId": "097B87A8-8176-4426-BDE4-6FDDD272E1B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2010:*:*:*:*:*:*:*", "matchCriteriaId": "5EBD7767-C352-435B-8963-83F723FFD302", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2011:*:*:*:*:*:*:*", "matchCriteriaId": "E2FC1708-B643-4489-A59C-EBDAFD9B0078", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2020:*:*:*:*:*:*:*", "matchCriteriaId": "7DCE0C8A-A97C-4DE1-B0EE-3A2D16A34C77", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2021:*:*:*:*:*:*:*", "matchCriteriaId": "EE714705-CEE9-4BA1-8573-FD3765BC7F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1D24019B-20F0-4B4D-86A5-9409698E6216", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1:mr4:*:*:*:*:*:*", "matchCriteriaId": "CD25A172-D70C-44E0-9551-F390AF0AD8A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1:mr5:*:*:*:*:*:*", "matchCriteriaId": "8FB89648-5727-4F8F-83B7-3E11CE69EA3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1:mr6:*:*:*:*:*:*", "matchCriteriaId": "7E5A8C92-95C4-4ECC-AEA4-37F830B890E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.0.396:*:*:*:*:*:*:*", "matchCriteriaId": "17110872-8BD5-4CB0-9F2A-B18D091A7EC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.0.401:*:*:*:*:*:*:*", "matchCriteriaId": "9D29AD07-6545-4180-8E32-C18586684845", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.396:*:*:*:*:*:*:*", "matchCriteriaId": "B3706E76-FC65-467E-8D09-A9EAC32E9BBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.400:*:*:*:*:*:*:*", "matchCriteriaId": "BF555313-BB5A-4D8A-A3A1-609ABC39F6FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.401:*:*:*:*:*:*:*", "matchCriteriaId": "BC74372F-329A-4597-810B-88B865771C9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_360:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "00819E08-CC5C-48FC-9F80-95B68AB19C65", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_360:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "9405ECC3-F518-40F7-9541-904C6FACBC85", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*", "matchCriteriaId": "44843812-35FC-4378-B239-EEC74A0C8A39", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2007:*:*:*:*:*:*:*", "matchCriteriaId": "C988B309-F397-412A-8570-C3823C7FE7E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2008:*:*:*:*:*:*:*", "matchCriteriaId": "FA990FD5-DF2F-470A-936D-155A36BEDE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC64B1-772C-42A9-9B0A-08CA92DC87E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2007:*:*:*:*:*:*:*", "matchCriteriaId": "692ECBCD-AB6B-4965-93F4-BDAD4777C018", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2008:*:*:*:*:*:*:*", "matchCriteriaId": "3EF87752-C86D-4C89-9DE9-F874068C89EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in an ActiveX control (SYMLTCOM.dll) in Symantec N360 1.0 and 2.0; Norton Internet Security, AntiVirus, SystemWorks, and Confidential 2006 through 2008; and Symantec Client Security 3.0.x before 3.1 MR9, and 3.1.x before MR9; allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. NOTE: this is only a vulnerability if the attacker can \"masquerade as an authorized site.\"" }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en el control ActiveX (SYMLTCOM.dll) en Symantec N360 v1.0 y v2.0; Norton Internet Security, AntiVirus, SystemWorks, y Confidential 2006 through 2008; y Symantec Client Security v3.0.x anteriores a v3.1 MR9, y v3.1.x anteriores a MR9; permite a atacantes remotos producir una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores desconocidos. NOTA: Esto solo es una vulnerabilidad si el atacante puede actuar como si fuese un sitio autorizado." } ], "id": "CVE-2010-0107", "lastModified": "2024-11-21T01:11:32.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-02-23T20:30:00.467", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/62412" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38654" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/509717/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/38217" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023628" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023629" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023630" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023631" }, { "source": "cve@mitre.org", "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2010\u0026suid=20100217_01" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0411" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56357" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/62412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/509717/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/38217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023630" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=2010\u0026suid=20100217_01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56357" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-30 23:59
Modified
2024-11-21 02:50
Severity ?
Summary
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via modified MIME data in a message.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:*", "matchCriteriaId": "0C78C906-E9C6-4068-9A6F-3998E7741059", "versionEndIncluding": "13.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "56A57E41-7739-490E-ADD2-05B006148223", "versionEndIncluding": "7.0.5", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F7EBB-8ACA-471F-9557-2A3C8E14A05F", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "580CEE93-D3FA-4D94-909B-DCBD18889E7F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6239DAA-EEB3-4483-9DAD-BC0D571BF29A", "versionEndIncluding": "2.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EFED02-BE21-40C2-B9DF-E2DEFE675A9F", "versionEndIncluding": "2016.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A33DC725-184F-47DA-BE64-D90540B3B7AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "36039D60-BB6E-4701-B90E-D2954600386D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2CFC20B-2B5D-4E00-B62A-A95B593544DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:*", "matchCriteriaId": "39B85357-FE30-4BC2-8A2C-CE9C4383C777", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "AF15255A-1818-4554-86F6-C553087DBCBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "24823086-8771-4495-8DCB-47F1AF27988E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DE4FB61-2CCC-41DD-8F06-65DE35A98E75", "versionEndIncluding": "6.0.6", "versionStartIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BA33EC1-D6B3-47D1-BCA1-399BC95187A1", "versionEndIncluding": "6.05", "versionStartIncluding": "6.03", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "361DA2D7-C3CC-41A2-A39D-4DA2AFE31A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*", "matchCriteriaId": "00B021EA-7B32-461A-9937-58AA646B62EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*", "matchCriteriaId": "B105323B-438B-4506-9575-5D55AB837D53", "versionEndIncluding": "10.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "9A310968-717F-4DE8-88EA-E1CF7B842121", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:linux:*:*", "matchCriteriaId": "ED771B06-2BD2-4B5D-9F91-B5377595E931", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:macos:*:*", "matchCriteriaId": "12B8F2F5-0929-4B95-B6C3-33581F489AF4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:*", "matchCriteriaId": "679C5062-D79D-4FE2-8764-9D6FFB1A87D6", "versionEndIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC90DD4-8E70-4C5E-999C-C5E1F7483181", "versionEndIncluding": "8.0.9", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AFC2C12-8952-4D10-A8DF-6F1092DEADD6", "versionEndIncluding": "8.1.3", "versionStartIncluding": "8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E0EBEA-966E-4A26-82F8-2451BBE2996D", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "E786080F-C93C-4AAF-9752-6174E0F12D0A", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "9042F0E1-F41D-4A9F-A3E8-07B2626B433F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D9E9B7-0F13-4D0F-95CB-3ECEABBD6E44", "versionEndIncluding": "10.6.1-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F434A2-9094-46E3-8A2C-E166FE2D296A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A58C09D-72A0-48E1-ABF0-49EBECA5D02B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "24796276-EB93-4499-AF41-E7608CB211B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3937479-A204-4308-901A-CF423667CB24", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "740DB7AB-6027-4232-85AD-F30B37826B35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A6B2-C4B9-4CA3-93E7-77737C29744E", "versionEndIncluding": "22.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via modified MIME data in a message." }, { "lang": "es", "value": "El motor AntiVirus Decomposer en Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x hasta la versi\u00f3n 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) para Mac; Symantec Endpoint Protection (SEP) para Linuxen versiones anteriores a 12.1 RU6 MP5; Symantec Protection Engine (SPE) en versiones anteriores a 7.0.5 HF01, 7.5.x en versiones anteriores a 7.5.3 HF03, 7.5.4 en versiones anteriores a HF01 y 7.8.0 en versiones anteriores a HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 hasta la versi\u00f3n 6.0.5 en versiones anteriores a 6.0.5 HF 1.5 y 6.0.6 en versiones anteriores a HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) en versiones anteriores a 7.0_3966002 HF1.1 y 7.5.x en versiones anteriores a 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) en versiones anteriores a 8.0.9 HF1.1 y 8.1.x en versiones anteriores a 8.1.3 HF1.2; CSAPI en versiones anteriores a 10.0.4 HF01; Symantec Message Gateway (SMG) en versiones anteriores a 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 en versiones anteriores a patch 254 y 10.6 en versiones anteriores a patch 253; Norton AntiVirus, Norton Security, Norton Internet Security y Norton 360 en versiones anteriores a NGC 22.7; Norton Security para Mac en versiones anteriores a 13.0.2; Norton Power Eraser (NPE) en versiones anteriores a5.1 y Norton Bootable Removal Tool (NBRT) en versiones anteriores a 2016.1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de datos MIME modificados en un mensaje." } ], "id": "CVE-2016-3644", "lastModified": "2024-11-21T02:50:26.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-30T23:59:05.760", "references": [ { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91431" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40034/" }, { "source": "secure@symantec.com", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40034/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" } ], "sourceIdentifier": "secure@symantec.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-19 19:29
Modified
2024-11-21 01:30
Severity ?
Summary
GEAR Software CD DVD Filter driver (aka GEARAspiWDM.sys), as used in Symantec Backup Exec System Recovery 8.5 and BESR 2010, Symantec System Recovery 2011, Norton 360, and Norton Ghost, allows local users to cause a denial of service (system crash) via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/47822 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20111109_00 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/47822 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20111109_00 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | backup_exec_system_recovery | 8.5 | |
symantec | backup_exec_system_recovery | 9.0 | |
symantec | backup_exec_system_recovery | 2010 | |
symantec | norton_360 | 5.0 | |
symantec | norton_ghost | * | |
symantec | system_recovery_2011 | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:backup_exec_system_recovery:8.5:*:*:*:*:*:*:*", "matchCriteriaId": "26C55BD3-FB64-42B4-9592-387D3B2807D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:backup_exec_system_recovery:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "094615A2-E362-4944-BD12-7F048B4B824D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:backup_exec_system_recovery:2010:*:*:*:*:*:*:*", "matchCriteriaId": "7B1C9194-DB47-430B-A0FA-1E5233305D9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_360:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "773EC02D-BAE6-4E24-BC28-8A55394B5AB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_ghost:*:*:*:*:*:*:*:*", "matchCriteriaId": "47893F2E-06CD-4C8F-87D0-BECAEF97D3F3", "versionEndIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:system_recovery_2011:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "635790E9-3511-4215-9F24-F7C736B5DB24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GEAR Software CD DVD Filter driver (aka GEARAspiWDM.sys), as used in Symantec Backup Exec System Recovery 8.5 and BESR 2010, Symantec System Recovery 2011, Norton 360, and Norton Ghost, allows local users to cause a denial of service (system crash) via unspecified vectors." }, { "lang": "es", "value": "GEAR Software CD DVD Filter driver (tambi\u00e9n conocido como GEARAspiWDM.sys), tal y como se usa en Symantec Backup Exec System Recovery 8.5 y BESR 2010, Symantec System Recovery 2011, Norton 360 y Norton Ghost, permite que los usuarios locales provoquen una denegaci\u00f3n de servicio (cierre inesperado del sistema) mediante vectores no especificados." } ], "id": "CVE-2011-3477", "lastModified": "2024-11-21T01:30:33.283", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-19T19:29:00.267", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/47822" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20111109_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/47822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20111109_00" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-04-08 17:05
Modified
2024-11-21 00:41
Severity ?
Summary
Stack-based buffer overflow in the AutoFix Support Tool ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products, including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, allows remote attackers to execute arbitrary code via a long argument to the GetEventLogInfo method. NOTE: some of these details are obtained from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | windows | * | |
symantec | norton_360 | 1.0 | |
symantec | norton_antivirus | 2006 | |
symantec | norton_antivirus | 2007 | |
symantec | norton_antivirus | 2008 | |
symantec | norton_internet_security | 2006 | |
symantec | norton_internet_security | 2007 | |
symantec | norton_internet_security | 2008 | |
symantec | norton_system_works | 2006 | |
symantec | norton_system_works | 2007 | |
symantec | norton_system_works | 2008 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "00819E08-CC5C-48FC-9F80-95B68AB19C65", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*", "matchCriteriaId": "44843812-35FC-4378-B239-EEC74A0C8A39", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2007:*:*:*:*:*:*:*", "matchCriteriaId": "C988B309-F397-412A-8570-C3823C7FE7E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2008:*:*:*:*:*:*:*", "matchCriteriaId": "FA990FD5-DF2F-470A-936D-155A36BEDE3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC64B1-772C-42A9-9B0A-08CA92DC87E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2007:*:*:*:*:*:*:*", "matchCriteriaId": "692ECBCD-AB6B-4965-93F4-BDAD4777C018", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2008:*:*:*:*:*:*:*", "matchCriteriaId": "3EF87752-C86D-4C89-9DE9-F874068C89EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2006:*:*:*:*:*:*:*", "matchCriteriaId": "05EB078C-2538-4961-ABFF-6C4601C3977F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2007:*:*:*:*:*:*:*", "matchCriteriaId": "92039406-19AB-43C6-97AE-3D7C13FD8AD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2008:*:*:*:*:*:*:*", "matchCriteriaId": "22CAEA36-93A4-48F5-B093-6DD843BB9FE9", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the AutoFix Support Tool ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products, including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, allows remote attackers to execute arbitrary code via a long argument to the GetEventLogInfo method. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el AutoFix Support Tool ActiveX control 2.7.0.1 en SYMADATA.DLL de m\u00faltiples productos de Symantec Norton, incluyendo Norton 360 1.0, AntiVirus 2006 hasta 2008, Internet Security 2006 hasta 2008, y System Works 2006 hasta 2008; permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un argumento largo al m\u00e9todo GetEventLogInfo. NOTA: Algunos de estos detalles se han obtenido de informaci\u00f3n de terceros." } ], "id": "CVE-2008-0312", "lastModified": "2024-11-21T00:41:38.980", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-04-08T17:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/29660" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/28507" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1019751" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1019752" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1019753" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/29660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/28507" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1019751" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1019752" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securitytracker.com/id?1019753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1077/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41629" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-30 23:59
Modified
2024-11-21 02:48
Severity ?
Summary
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted RAR file that is mishandled during decompression.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E0EBEA-966E-4A26-82F8-2451BBE2996D", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "E786080F-C93C-4AAF-9752-6174E0F12D0A", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "9042F0E1-F41D-4A9F-A3E8-07B2626B433F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:*", "matchCriteriaId": "679C5062-D79D-4FE2-8764-9D6FFB1A87D6", "versionEndIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "56A57E41-7739-490E-ADD2-05B006148223", "versionEndIncluding": "7.0.5", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F7EBB-8ACA-471F-9557-2A3C8E14A05F", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "580CEE93-D3FA-4D94-909B-DCBD18889E7F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:*", "matchCriteriaId": "9F6B238A-F29B-4FBD-8212-4ECEA485CBCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D9E9B7-0F13-4D0F-95CB-3ECEABBD6E44", "versionEndIncluding": "10.6.1-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F434A2-9094-46E3-8A2C-E166FE2D296A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A58C09D-72A0-48E1-ABF0-49EBECA5D02B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "24796276-EB93-4499-AF41-E7608CB211B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3937479-A204-4308-901A-CF423667CB24", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "740DB7AB-6027-4232-85AD-F30B37826B35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A6B2-C4B9-4CA3-93E7-77737C29744E", "versionEndIncluding": "22.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "361DA2D7-C3CC-41A2-A39D-4DA2AFE31A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*", "matchCriteriaId": "00B021EA-7B32-461A-9937-58AA646B62EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EFED02-BE21-40C2-B9DF-E2DEFE675A9F", "versionEndIncluding": "2016.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC90DD4-8E70-4C5E-999C-C5E1F7483181", "versionEndIncluding": "8.0.9", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AFC2C12-8952-4D10-A8DF-6F1092DEADD6", "versionEndIncluding": "8.1.3", "versionStartIncluding": "8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A33DC725-184F-47DA-BE64-D90540B3B7AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "36039D60-BB6E-4701-B90E-D2954600386D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2CFC20B-2B5D-4E00-B62A-A95B593544DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:*", "matchCriteriaId": "39B85357-FE30-4BC2-8A2C-CE9C4383C777", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "AF15255A-1818-4554-86F6-C553087DBCBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "24823086-8771-4495-8DCB-47F1AF27988E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:*", "matchCriteriaId": "0C78C906-E9C6-4068-9A6F-3998E7741059", "versionEndIncluding": "13.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6239DAA-EEB3-4483-9DAD-BC0D571BF29A", "versionEndIncluding": "2.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.03:*:*:*:*:*:*:*", "matchCriteriaId": "4CB9099B-FB1D-439B-BEAC-23D199542256", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.04:*:*:*:*:*:*:*", "matchCriteriaId": "4AED9F60-CCEA-43EF-93B4-2C13F5574BAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.05:*:*:*:*:*:*:*", "matchCriteriaId": "24F42E84-1AB9-45CF-ABE7-17911915606A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "B5A5393B-BC84-4590-9779-3A6752EC767F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*", "matchCriteriaId": "B105323B-438B-4506-9575-5D55AB837D53", "versionEndIncluding": "10.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:*", "matchCriteriaId": "9F6B238A-F29B-4FBD-8212-4ECEA485CBCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted RAR file that is mishandled during decompression." }, { "lang": "es", "value": "El motor AntiVirus Decomposer en Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x hasta la versi\u00f3n 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) para Mac; Symantec Endpoint Protection (SEP) para Linux en versiones anteriores a 12.1 RU6 MP5; Symantec Protection Engine (SPE) en veriones anteriores a 7.0.5 HF01, 7.5.x en versiones anteriores a 7.5.3 HF03, 7.5.4 en versiones anteriores a HF01 y 7.8.0 en versiones anteriores a HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 hasta la versi\u00f3n 6.0.5 en versiones anteriores a 6.0.5 HF 1.5 y 6.0.6 en versiones anteriores a HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) en versiones anteriores a 7.0_3966002 HF1.1 y 7.5.x en versiones anteriores a 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) en versiones anteriores a 8.0.9 HF1.1 y 8.1.x en versiones anteriores a 8.1.3 HF1.2; CSAPI en versiones anteriores a 10.0.4 HF01; Symantec Message Gateway (SMG) en versiones anteriores a 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 en versiones anteriores a patch 254 y 10.6 en versiones anteriores a patch 253; Norton AntiVirus, Norton Security, Norton Internet Security y Norton 360 en versiones anteriores a NGC 22.7; Norton Security para Mac en versiones anteriores a 13.0.2; Norton Power Eraser (NPE) en versiones anteriores a 5.1; y Norton Bootable Removal Tool (NBRT) en versiones anteriores a 2016.1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (violaci\u00f3n de acceso a memoria) a trav\u00e9s de un archivo RAR manipulado que es manejado incorrectamente durante la descompresi\u00f3n." } ], "id": "CVE-2016-2207", "lastModified": "2024-11-21T02:48:02.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-30T23:59:01.150", "references": [ { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91434" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40031/" }, { "source": "secure@symantec.com", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91434" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40031/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" } ], "sourceIdentifier": "secure@symantec.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-01-09 20:15
Modified
2024-11-21 02:54
Severity ?
Summary
A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "99BAFC5B-CF3B-4B6E-A9FF-4426FB4F1C36", "versionEndExcluding": "22.8.0.50", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection_cloud:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DB3235B-B116-477F-A615-CA4D725A4102", "versionEndExcluding": "22.8.0.50", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB28D86F-DCDE-4034-B166-B3932FB6830D", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "2725D6BB-F411-4A0F-A68F-A40AE3D76F51", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "70D5D6E1-4E7C-44B9-8CC8-1B0EB5ADD462", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_family:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFB88FB9-8802-4902-B430-4D4F77ECFB0A", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "03C6560F-041D-4BDB-A857-359F22C93C60", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "93566F86-6E3B-4C8F-8CA5-6C1662AEEDED", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "53AAF3FD-F59A-4F2D-80E7-2D415C28431C", "versionEndExcluding": "22.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de escalada de privilegios en Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud y Endpoint Protection Cloud Client, debido a una precarga de DLL sin restricciones de ruta, que podr\u00eda permitir a un usuario malicioso local obtener privilegios system." } ], "id": "CVE-2016-5311", "lastModified": "2024-11-21T02:54:04.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-09T20:15:11.163", "references": [ { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94295" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037323" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037324" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037325" }, { "source": "secure@symantec.com", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20161117_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94295" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20161117_00" } ], "sourceIdentifier": "secure@symantec.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-30 23:59
Modified
2024-11-21 02:48
Severity ?
Summary
Buffer overflow in Dec2LHA.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E0EBEA-966E-4A26-82F8-2451BBE2996D", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "E786080F-C93C-4AAF-9752-6174E0F12D0A", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "9042F0E1-F41D-4A9F-A3E8-07B2626B433F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:*", "matchCriteriaId": "679C5062-D79D-4FE2-8764-9D6FFB1A87D6", "versionEndIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "56A57E41-7739-490E-ADD2-05B006148223", "versionEndIncluding": "7.0.5", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F7EBB-8ACA-471F-9557-2A3C8E14A05F", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "580CEE93-D3FA-4D94-909B-DCBD18889E7F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:*", "matchCriteriaId": "9F6B238A-F29B-4FBD-8212-4ECEA485CBCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D9E9B7-0F13-4D0F-95CB-3ECEABBD6E44", "versionEndIncluding": "10.6.1-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F434A2-9094-46E3-8A2C-E166FE2D296A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A58C09D-72A0-48E1-ABF0-49EBECA5D02B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "24796276-EB93-4499-AF41-E7608CB211B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3937479-A204-4308-901A-CF423667CB24", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "740DB7AB-6027-4232-85AD-F30B37826B35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A6B2-C4B9-4CA3-93E7-77737C29744E", "versionEndIncluding": "22.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "361DA2D7-C3CC-41A2-A39D-4DA2AFE31A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*", "matchCriteriaId": "00B021EA-7B32-461A-9937-58AA646B62EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EFED02-BE21-40C2-B9DF-E2DEFE675A9F", "versionEndIncluding": "2016.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC90DD4-8E70-4C5E-999C-C5E1F7483181", "versionEndIncluding": "8.0.9", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AFC2C12-8952-4D10-A8DF-6F1092DEADD6", "versionEndIncluding": "8.1.3", "versionStartIncluding": "8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A33DC725-184F-47DA-BE64-D90540B3B7AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "36039D60-BB6E-4701-B90E-D2954600386D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2CFC20B-2B5D-4E00-B62A-A95B593544DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:*", "matchCriteriaId": "39B85357-FE30-4BC2-8A2C-CE9C4383C777", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "AF15255A-1818-4554-86F6-C553087DBCBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "24823086-8771-4495-8DCB-47F1AF27988E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:*", "matchCriteriaId": "0C78C906-E9C6-4068-9A6F-3998E7741059", "versionEndIncluding": "13.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6239DAA-EEB3-4483-9DAD-BC0D571BF29A", "versionEndIncluding": "2.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.03:*:*:*:*:*:*:*", "matchCriteriaId": "4CB9099B-FB1D-439B-BEAC-23D199542256", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.04:*:*:*:*:*:*:*", "matchCriteriaId": "4AED9F60-CCEA-43EF-93B4-2C13F5574BAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.05:*:*:*:*:*:*:*", "matchCriteriaId": "24F42E84-1AB9-45CF-ABE7-17911915606A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "B5A5393B-BC84-4590-9779-3A6752EC767F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*", "matchCriteriaId": "B105323B-438B-4506-9575-5D55AB837D53", "versionEndIncluding": "10.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:*", "matchCriteriaId": "9F6B238A-F29B-4FBD-8212-4ECEA485CBCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Dec2LHA.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code via a crafted file." }, { "lang": "es", "value": "Desbordamiento de buffer en Dec2LHA.dll en el motor AntiVirus Decomposer en Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x hasta la versi\u00f3n 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) para Mac; Symantec Endpoint Protection (SEP) para Linux en versiones anteriores a 12.1 RU6 MP5; Symantec Protection Engine (SPE) en versiones anteriores a 7.0.5 HF01, 7.5.x en versiones anteriores a 7.5.3 HF03, 7.5.4 en versiones anteriores a HF01 y 7.8.0 en versiones anteriores a HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 hasta la versi\u00f3n 6.0.5 en versiones anteriores a 6.0.5 HF 1.5 y 6.0.6 en versiones anteriores a HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) en versiones anteriores a 7.0_3966002 HF1.1 y 7.5.x en versiones anteriores a 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) en versiones anteriores a 8.0.9 HF1.1 y 8.1.x en versiones anteriores a 8.1.3 HF1.2; CSAPI en versiones anteriores a 10.0.4 HF01; Symantec Message Gateway (SMG) en versiones anteriores a 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 en versiones anteriores a patch 254 y 10.6 en versiones anteriores a patch 253; Norton AntiVirus, Norton Security, Norton Internet Security y Norton 360 en versiones anteriores a NGC 22.7; Norton Security para Mac en versiones anteriores a 13.0.2; Norton Power Eraser (NPE) en versiones anteriores a 5.1 y Norton Bootable Removal Tool (NBRT) en versiones anteriores a 2016.1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo manipulado." } ], "id": "CVE-2016-2210", "lastModified": "2024-11-21T02:48:02.937", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-30T23:59:03.667", "references": [ { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91437" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40032/" }, { "source": "secure@symantec.com", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40032/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" } ], "sourceIdentifier": "secure@symantec.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-30 23:59
Modified
2024-11-21 02:50
Severity ?
Summary
The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:*", "matchCriteriaId": "0C78C906-E9C6-4068-9A6F-3998E7741059", "versionEndIncluding": "13.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "56A57E41-7739-490E-ADD2-05B006148223", "versionEndIncluding": "7.0.5", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F7EBB-8ACA-471F-9557-2A3C8E14A05F", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "580CEE93-D3FA-4D94-909B-DCBD18889E7F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6239DAA-EEB3-4483-9DAD-BC0D571BF29A", "versionEndIncluding": "2.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EFED02-BE21-40C2-B9DF-E2DEFE675A9F", "versionEndIncluding": "2016.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A33DC725-184F-47DA-BE64-D90540B3B7AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "36039D60-BB6E-4701-B90E-D2954600386D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2CFC20B-2B5D-4E00-B62A-A95B593544DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:*", "matchCriteriaId": "39B85357-FE30-4BC2-8A2C-CE9C4383C777", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "AF15255A-1818-4554-86F6-C553087DBCBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "24823086-8771-4495-8DCB-47F1AF27988E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DE4FB61-2CCC-41DD-8F06-65DE35A98E75", "versionEndIncluding": "6.0.6", "versionStartIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BA33EC1-D6B3-47D1-BCA1-399BC95187A1", "versionEndIncluding": "6.05", "versionStartIncluding": "6.03", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "361DA2D7-C3CC-41A2-A39D-4DA2AFE31A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*", "matchCriteriaId": "00B021EA-7B32-461A-9937-58AA646B62EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*", "matchCriteriaId": "B105323B-438B-4506-9575-5D55AB837D53", "versionEndIncluding": "10.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "9A310968-717F-4DE8-88EA-E1CF7B842121", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:linux:*:*", "matchCriteriaId": "ED771B06-2BD2-4B5D-9F91-B5377595E931", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:macos:*:*", "matchCriteriaId": "12B8F2F5-0929-4B95-B6C3-33581F489AF4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:*", "matchCriteriaId": "679C5062-D79D-4FE2-8764-9D6FFB1A87D6", "versionEndIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC90DD4-8E70-4C5E-999C-C5E1F7483181", "versionEndIncluding": "8.0.9", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AFC2C12-8952-4D10-A8DF-6F1092DEADD6", "versionEndIncluding": "8.1.3", "versionStartIncluding": "8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E0EBEA-966E-4A26-82F8-2451BBE2996D", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "E786080F-C93C-4AAF-9752-6174E0F12D0A", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "9042F0E1-F41D-4A9F-A3E8-07B2626B433F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D9E9B7-0F13-4D0F-95CB-3ECEABBD6E44", "versionEndIncluding": "10.6.1-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F434A2-9094-46E3-8A2C-E166FE2D296A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A58C09D-72A0-48E1-ABF0-49EBECA5D02B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "24796276-EB93-4499-AF41-E7608CB211B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3937479-A204-4308-901A-CF423667CB24", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "740DB7AB-6027-4232-85AD-F30B37826B35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A6B2-C4B9-4CA3-93E7-77737C29744E", "versionEndIncluding": "22.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression." }, { "lang": "es", "value": "El motor AntiVirus Decomposer en Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x hasta la versi\u00f3n 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) para Mac; Symantec Endpoint Protection (SEP) para Linux en versiones anteriores a 12.1 RU6 MP5; Symantec Protection Engine (SPE) en veriones anteriores a 7.0.5 HF01, 7.5.x en versiones anteriores a 7.5.3 HF03, 7.5.4 en versiones anteriores a HF01 y 7.8.0 en versiones anteriores a HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 hasta la versi\u00f3n 6.0.5 en versiones anteriores a 6.0.5 HF 1.5 y 6.0.6 en versiones anteriores a HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) en versiones anteriores a 7.0_3966002 HF1.1 y 7.5.x en versiones anteriores a 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) en versiones anteriores a 8.0.9 HF1.1 y 8.1.x en versiones anteriores a 8.1.3 HF1.2; CSAPI en versiones anteriores a 10.0.4 HF01; Symantec Message Gateway (SMG) en versiones anteriores a 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 en versiones anteriores a patch 254 y 10.6 en versiones anteriores a patch 253; Norton AntiVirus, Norton Security, Norton Internet Security y Norton 360 en versiones anteriores a NGC 22.7; Norton Security para Mac en versiones anteriores a 13.0.2; Norton Power Eraser (NPE) en versiones anteriores a 5.1; y Norton Bootable Removal Tool (NBRT) en versiones anteriores a 2016.1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (violaci\u00f3n de acceso a memoria) a trav\u00e9s de un archivo ZIP que es manejado incorrectamente durante la descompresi\u00f3n." } ], "id": "CVE-2016-3646", "lastModified": "2024-11-21T02:50:27.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-30T23:59:07.763", "references": [ { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91435" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40036/" }, { "source": "secure@symantec.com", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40036/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" } ], "sourceIdentifier": "secure@symantec.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-30 23:59
Modified
2024-11-21 02:50
Severity ?
Summary
Integer overflow in the TNEF unpacker in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to have an unspecified impact via crafted TNEF data.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:*", "matchCriteriaId": "0C78C906-E9C6-4068-9A6F-3998E7741059", "versionEndIncluding": "13.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "56A57E41-7739-490E-ADD2-05B006148223", "versionEndIncluding": "7.0.5", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD8F7EBB-8ACA-471F-9557-2A3C8E14A05F", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "580CEE93-D3FA-4D94-909B-DCBD18889E7F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6239DAA-EEB3-4483-9DAD-BC0D571BF29A", "versionEndIncluding": "2.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "64EFED02-BE21-40C2-B9DF-E2DEFE675A9F", "versionEndIncluding": "2016.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A33DC725-184F-47DA-BE64-D90540B3B7AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "36039D60-BB6E-4701-B90E-D2954600386D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2CFC20B-2B5D-4E00-B62A-A95B593544DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:*", "matchCriteriaId": "39B85357-FE30-4BC2-8A2C-CE9C4383C777", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "AF15255A-1818-4554-86F6-C553087DBCBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "24823086-8771-4495-8DCB-47F1AF27988E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DE4FB61-2CCC-41DD-8F06-65DE35A98E75", "versionEndIncluding": "6.0.6", "versionStartIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BA33EC1-D6B3-47D1-BCA1-399BC95187A1", "versionEndIncluding": "6.05", "versionStartIncluding": "6.03", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "361DA2D7-C3CC-41A2-A39D-4DA2AFE31A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*", "matchCriteriaId": "00B021EA-7B32-461A-9937-58AA646B62EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*", "matchCriteriaId": "B105323B-438B-4506-9575-5D55AB837D53", "versionEndIncluding": "10.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "9A310968-717F-4DE8-88EA-E1CF7B842121", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:*", "matchCriteriaId": "40DAC718-5E21-4616-AA68-F46E9D0DC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:*", "matchCriteriaId": "E94A3EEE-61B5-47CD-B880-9E09F56BDAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:*", "matchCriteriaId": "1FF40801-FB4E-4708-85BD-CF22AB67AEE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*", "matchCriteriaId": "9844DFD0-3834-4E3C-BE61-D7C1A6D5C76D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:linux:*:*", "matchCriteriaId": "ED771B06-2BD2-4B5D-9F91-B5377595E931", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:macos:*:*", "matchCriteriaId": "12B8F2F5-0929-4B95-B6C3-33581F489AF4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:*", "matchCriteriaId": "679C5062-D79D-4FE2-8764-9D6FFB1A87D6", "versionEndIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FC90DD4-8E70-4C5E-999C-C5E1F7483181", "versionEndIncluding": "8.0.9", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AFC2C12-8952-4D10-A8DF-6F1092DEADD6", "versionEndIncluding": "8.1.3", "versionStartIncluding": "8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E0EBEA-966E-4A26-82F8-2451BBE2996D", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*", "matchCriteriaId": "E786080F-C93C-4AAF-9752-6174E0F12D0A", "versionEndIncluding": "7.5.4", "versionStartIncluding": "7.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "9042F0E1-F41D-4A9F-A3E8-07B2626B433F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D9E9B7-0F13-4D0F-95CB-3ECEABBD6E44", "versionEndIncluding": "10.6.1-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F434A2-9094-46E3-8A2C-E166FE2D296A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A58C09D-72A0-48E1-ABF0-49EBECA5D02B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "24796276-EB93-4499-AF41-E7608CB211B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3937479-A204-4308-901A-CF423667CB24", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "740DB7AB-6027-4232-85AD-F30B37826B35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EF7A6B2-C4B9-4CA3-93E7-77737C29744E", "versionEndIncluding": "22.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the TNEF unpacker in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to have an unspecified impact via crafted TNEF data." }, { "lang": "es", "value": "Desbordamiento de entero en el desempaquetado TNEF en el motor AntiVirus Decomposer en Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x hasta la versi\u00f3n 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) para Mac; Symantec Endpoint Protection (SEP) para Linux en versiones anteriores a 12.1 RU6 MP5; Symantec Protection Engine (SPE) en versiones anteriores a 7.0.5 HF01, 7.5.x en versiones anteriores a 7.5.3 HF03, 7.5.4 en versiones anteriores a HF01 y 7.8.0 en versiones anteriores a HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 hasta la versi\u00f3n 6.0.5 en versiones anteriores a 6.0.5 HF 1.5 y 6.0.6 en versiones anteriores a HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) en versiones anteriores a 7.0_3966002 HF1.1 y 7.5.x en versiones anteriores a 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) en versiones anteriores a 8.0.9 HF1.1 y 8.1.x en versiones anteriores a 8.1.3 HF1.2; CSAPI en versiones anteriores a 10.0.4 HF01; Symantec Message Gateway (SMG) en versiones anteriores a 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 en versiones anteriores a patch 254 y 10.6 en versiones anteriores a patch 253; Norton AntiVirus, Norton Security, Norton Internet Security y Norton 360 en versiones anteriores a NGC 22.7; Norton Security para Mac en versiones anteriores a 13.0.2; Norton Power Eraser (NPE) en versiones anteriores a 5.1 y Norton Bootable Removal Tool (NBRT) en versiones anteriores a 2016.1 permite a atacantes remotos tener un impacto no especificado a trav\u00e9s de datos TNEF manipulados." } ], "id": "CVE-2016-3645", "lastModified": "2024-11-21T02:50:26.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-30T23:59:06.747", "references": [ { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91439" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "secure@symantec.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40035/" }, { "source": "secure@symantec.com", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91439" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40035/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160628_00" } ], "sourceIdentifier": "secure@symantec.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }