var-201704-0123
Vulnerability from variot

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted RAR file that is mishandled during decompression. plural Symantec Product AntiVirus Decomposer Engine RAR File parser component has a service disruption ( Read out of bounds ) There are vulnerabilities that are put into a state.Crafted by a remote attacker that is mishandled during decompression RAR Service disruption via file ( Read out of bounds ) There is a possibility of being put into a state. Multiple Symantec products are prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause a denial-of-service condition. AntiVirus Decomposer engine is one of the anti-virus engines. RAR file parser is one of the compressed file parsing components

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0123",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "symantec",
        "version": "7.0.4"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "symantec",
        "version": "7.5.5"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "symantec",
        "version": "8.1.2"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "symantec",
        "version": "8.1.3"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "symantec",
        "version": "7.0.2"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "symantec",
        "version": "7.0.1"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "symantec",
        "version": "7.5.1"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "symantec",
        "version": "7.5.2"
      },
      {
        "model": "protection for sharepoint servers",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": "6.0.5"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": "7.5.4"
      },
      {
        "model": "web gateway",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "protection for sharepoint servers",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": "6.0.6"
      },
      {
        "model": "protection for sharepoint servers",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": "6.0.7"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": "7.5.4"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "symantec",
        "version": "7.5.3"
      },
      {
        "model": "endpoint protection",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "12.1.6"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.8.0"
      },
      {
        "model": "endpoint protection for small business",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "protection for sharepoint servers",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "6.0.3"
      },
      {
        "model": "endpoint protection for small business",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "12.1"
      },
      {
        "model": "protection for sharepoint servers",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "6.0.4"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.5.2"
      },
      {
        "model": "advanced threat protection",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "6.5.8"
      },
      {
        "model": "messaging gateway for service providers",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "10.5"
      },
      {
        "model": "web security.cloud",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "endpoint protection",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "12.1.4"
      },
      {
        "model": "protection engine",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.0.5"
      },
      {
        "model": "endpoint protection cloud",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "mail security for domino",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "8.0.9"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.5"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.5.3"
      },
      {
        "model": "messaging gateway for service providers",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "10.6"
      },
      {
        "model": "symantec data center security server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.5.1"
      },
      {
        "model": "messaging gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "10.6.1"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.5.0"
      },
      {
        "model": "csapi",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "10.0.4"
      },
      {
        "model": "email security.cloud",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "7.0.3"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "symantec",
        "version": "7.0.5"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "symantec",
        "version": "8.0.9"
      },
      {
        "model": "advanced threat protection",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "csapi",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "messaging gateway for service providers",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "data center security:server",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "email security.cloud",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "endpoint protection",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "endpoint protection cloud",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "endpoint protection small business edition",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "mail security for domino",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "messaging gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "protection engine",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "protection for sharepoint servers",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "web gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "web security.cloud",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "endpoint protection ru6",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "symantec",
        "version": "11.0.4000.2295"
      },
      {
        "model": "endpoint protection ru6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.13"
      },
      {
        "model": "message gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.6.1-3"
      },
      {
        "model": "endpoint protection ru6mp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.6.368"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.1"
      },
      {
        "model": "endpoint protection mp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.7"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.7"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.6100"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.1.9.37"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.4"
      },
      {
        "model": "endpoint protection for mac mp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.6"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0"
      },
      {
        "model": "endpoint protection mr3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "message gateway for service providers patch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.5260"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.1.4"
      },
      {
        "model": "endpoint protection ru2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.2"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.2010.25"
      },
      {
        "model": "norton antivirus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.6"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.12"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.1.4.32"
      },
      {
        "model": "message gateway",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.6.2"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.5"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.1"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.1.1"
      },
      {
        "model": "endpoint protection for linux mp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.6"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.11"
      },
      {
        "model": "endpoint protection mp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.1"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.5"
      },
      {
        "model": "norton security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "0"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.1"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.0.19"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.7"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.2"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.10"
      },
      {
        "model": "email security server.cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.6.5.12"
      },
      {
        "model": "endpoint protection mp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.2"
      },
      {
        "model": "endpoint protection cloud for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.4100.4126"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.3"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.1.1"
      },
      {
        "model": "data center security:server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.5"
      },
      {
        "model": "norton security for mac",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "13.0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.4013"
      },
      {
        "model": "message gateway for service providers patch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.6259"
      },
      {
        "model": "endpoint protection mr1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.0.8"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.2"
      },
      {
        "model": "message gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.6.1-4"
      },
      {
        "model": "message gateway for service providers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.5"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.13"
      },
      {
        "model": "csapi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.0.4"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.2020.56"
      },
      {
        "model": "protection engine hf03",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.8"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.4.29"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.4.363"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.7.3"
      },
      {
        "model": "protection engine hf02",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.0.5"
      },
      {
        "model": "endpoint protection ru7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.781.1287"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.3001.2224"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.8"
      },
      {
        "model": "endpoint protection ru7 mp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "endpoint protection ru6 mp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "web security .cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "0"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.9"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.12"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.5"
      },
      {
        "model": "endpoint protection small business edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.9"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.5.8"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.1.2.28"
      },
      {
        "model": "data center security:server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.6"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.0"
      },
      {
        "model": "data center security:server 6.6mp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "advanced threat protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "0"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.0.1"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.7.2"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.0.024"
      },
      {
        "model": "endpoint protection ru7 mp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "endpoint protection ru6-mp3(11.0.63",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.10.382"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.2.1"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.4010.19"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.0"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.12"
      },
      {
        "model": "endpoint protection mp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.6"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.6"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.1000"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.0.6"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.7000"
      },
      {
        "model": "endpoint protection ru4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "protection engine hf01",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.5"
      },
      {
        "model": "endpoint protection ru6 mp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.0.3"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.6000"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.5"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.47"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.10"
      },
      {
        "model": "endpoint protection cloud for mac",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "0"
      },
      {
        "model": "endpoint protection mr2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.3001"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.2001.10"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.8"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.1"
      },
      {
        "model": "endpoint protection ru5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.6.8.120"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.10"
      },
      {
        "model": "endpoint protection for linux mp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.6"
      },
      {
        "model": "data center security:server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.2015.2015"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.3.25"
      },
      {
        "model": "message gateway for service providers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.6"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.0.1"
      },
      {
        "model": "endpoint protection ru6 mp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.5.5"
      },
      {
        "model": "endpoint protection for mac mp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.6"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.11"
      },
      {
        "model": "protection engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.8"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.6"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.2000.1567"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.6200.754"
      },
      {
        "model": "endpoint protection ru6mp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "endpoint protection ru6 mp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.7.4"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4.1"
      },
      {
        "model": "endpoint protection ru6-mp1(11.0.61",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.7.1"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.325"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "data center security:server 6.5mp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.5.6"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.5.32"
      },
      {
        "model": "endpoint protection mp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.1"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.7100"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.4010.26"
      },
      {
        "model": "data center security:server 6.0mp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.5.1"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.11"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "5.0.7.373"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.6300"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.4000"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.6200"
      },
      {
        "model": "mail security for domino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.0.2"
      },
      {
        "model": "endpoint protection ru7-mp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "norton bootable removal tool",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "2016.1"
      },
      {
        "model": "endpoint protection mp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.2"
      },
      {
        "model": "endpoint protection ru6-mp2(11.0.62",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0"
      },
      {
        "model": "mail security for microsoft exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "6.0.0.1"
      },
      {
        "model": "protection engine hf02",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.5.4"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.780.1109"
      },
      {
        "model": "csapi hf02",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "10.0.4"
      },
      {
        "model": "endpoint protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11.0.4202.75"
      },
      {
        "model": "endpoint protection mp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12.1.6"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "92868"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5309"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:broadcom:symantec_data_center_security_server:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.0.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:mac:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:linux:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:windows:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.0.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.5.8",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.6.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.0.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5309"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tavis Ormandy with Google???s Project Zero",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2016-5309",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-5309",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-94128",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-5309",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-5309",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201609-396",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-94128",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5309"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted RAR file that is mishandled during decompression. plural Symantec Product AntiVirus Decomposer Engine RAR File parser component has a service disruption ( Read out of bounds ) There are vulnerabilities that are put into a state.Crafted by a remote attacker that is mishandled during decompression RAR Service disruption via file ( Read out of bounds ) There is a possibility of being put into a state. Multiple Symantec products are prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to cause a denial-of-service condition. AntiVirus Decomposer engine is one of the anti-virus engines. RAR file parser is one of the compressed file parsing components",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5309"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "db": "BID",
        "id": "92868"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94128"
      }
    ],
    "trust": 1.98
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-94128",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94128"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-5309",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "92868",
        "trust": 2.0
      },
      {
        "db": "EXPLOIT-DB",
        "id": "40405",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1036847",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1036849",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1036848",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1036850",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-94128",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94128"
      },
      {
        "db": "BID",
        "id": "92868"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5309"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ]
  },
  "id": "VAR-201704-0123",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94128"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:19:32.490000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SYM16-015",
        "trust": 0.8,
        "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160919_00"
      },
      {
        "title": "Multiple Symantec Product memory corruption vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64190"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5309"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160919_00"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/92868"
      },
      {
        "trust": 1.7,
        "url": "https://www.exploit-db.com/exploits/40405/"
      },
      {
        "trust": 1.7,
        "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=867"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1036847"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1036848"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1036849"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1036850"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5309"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5309"
      },
      {
        "trust": 0.3,
        "url": "http://www.symantec.com"
      },
      {
        "trust": 0.1,
        "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026amp;pvid=security_advisory\u0026amp;year=\u0026amp;suid=20160919_00"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94128"
      },
      {
        "db": "BID",
        "id": "92868"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5309"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-94128"
      },
      {
        "db": "BID",
        "id": "92868"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5309"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-04-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94128"
      },
      {
        "date": "2016-09-19T00:00:00",
        "db": "BID",
        "id": "92868"
      },
      {
        "date": "2017-05-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "date": "2017-04-14T18:59:00.500000",
        "db": "NVD",
        "id": "CVE-2016-5309"
      },
      {
        "date": "2016-09-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-04-25T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94128"
      },
      {
        "date": "2016-09-19T00:00:00",
        "db": "BID",
        "id": "92868"
      },
      {
        "date": "2017-05-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      },
      {
        "date": "2021-09-09T17:49:55.157000",
        "db": "NVD",
        "id": "CVE-2016-5309"
      },
      {
        "date": "2021-09-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Symantec Product  AntiVirus Decomposer Engine  RAR Service disruption in file parser components  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-008464"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-396"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.