Symantec Protection Engine 7.0.x < 7.0.5 HF01 / 7.5.x < 7.5.3 HF03 / 7.8.x < 7.8.0 HF01 Multiple Vulnerabilities (SYM16-010)

high Nessus Plugin ID 93344

Synopsis

A security application installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Symantec Protection Engine installed on the remote host is 7.0.x prior to 7.0.5 HF01, 7.5.x prior to 7.5.3 HF03, or 7.8.x prior to 7.8.0 HF01. It is, therefore, affected by multiple vulnerabilities :

- An array indexing error exists in the Unpack::ShortLZ() function within file unpack15.cpp due to improper validation of input when decompressing RAR files. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-2207)

- A stack-based buffer overflow condition exists when handling PowerPoint files due to improper validation of user-supplied input while handling misaligned stream caches. An unauthenticated, remote attacker can exploit this, via a specially crafted PPT file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-2209)

- A stack-based buffer overflow condition exists in the CSymLHA::get_header() function within file Dec2LHA.dll due to improper validation of user-supplied input when decompressing LZH and LHA archive files. An unauthenticated, remote attacker can exploit this, via a specially crafted archive file, to cause a denial of service condition or the execution of arbitrary code.
(CVE-2016-2210)

- Multiple unspecified flaws exist in libmspack library due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these, via a specially crafted CAB file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-2211)

- A heap buffer overflow condition exists in the CMIMEParser::UpdateHeader() function due to improper validation of user-supplied input when parsing MIME messages. An unauthenticated, remote attacker can exploit this, via a specially crafted MIME message, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-3644)

- An integer overflow condition exists in the Attachment::setDataFromAttachment() function within file Dec2TNEF.dll due to improper validation of user-supplied input when decoding TNEF files. An unauthenticated, remote attacker can exploit this, via a specially crafted TNEF file, to cause a denial of service condition or the execution of arbitrary code.
(CVE-2016-3645)

- An array indexing error exists in the ALPkOldFormatDecompressor::UnShrink() function within the scan engine decomposer due to improper validation of input when decoding ZIP files. An unauthenticated, remote attacker can exploit this, via a specially crafted ZIP file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2016-3646)

Solution

Upgrade to Symantec Protection Engine version 7.0.5 HF01, 7.5.3 HF03, 7.8.0 HF01 or later.

See Also

http://www.nessus.org/u?76c14f65

Plugin Details

Severity: High

ID: 93344

File Name: symantec_protection_engine_sym16_010.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 9/7/2016

Updated: 11/14/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-3646

CVSS v3

Risk Factor: High

Base Score: 8.4

Temporal Score: 8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:symantec:protection_engine

Required KB Items: SMB/symantec_scan_engine/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/28/2016

Vulnerability Publication Date: 6/28/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-2207, CVE-2016-2209, CVE-2016-2210, CVE-2016-2211, CVE-2016-3644, CVE-2016-3645, CVE-2016-3646

BID: 91431, 91434, 91435, 91436, 91437, 91438, 91439