7.8
HIGH
CVE-2016-2211
Symantec Decomposer Engine Arbitrary Code Execution Vulnerability
Description

The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted CAB file that is mishandled during decompression.

INFO

Published Date :

June 30, 2016, 11:59 p.m.

Last Modified :

Sept. 8, 2021, 5:19 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-2211 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Symantec endpoint_protection
2 Symantec norton_power_eraser
3 Symantec norton_360
4 Symantec norton_antivirus
5 Symantec norton_internet_security
6 Symantec message_gateway
7 Symantec advanced_threat_protection
8 Symantec csapi
9 Symantec mail_security_for_domino
10 Symantec mail_security_for_microsoft_exchange
11 Symantec protection_engine
12 Symantec protection_for_sharepoint_servers
13 Symantec norton_security
14 Symantec norton_security_with_backup
15 Symantec ngc
16 Symantec message_gateway_for_service_providers
17 Symantec norton_bootable_removal_tool
18 Symantec data_center_security_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2211.

URL Resource
http://www.securityfocus.com/bid/91438 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036198 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036199 Third Party Advisory VDB Entry
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2211 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2211 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:symantec:norton_security:*:*:*:*:*:mac_os_x:*:* versions from (including) 13.0.1 OR *cpe:2.3:a:symantec:norton_security:*:*:*:*:*:macos:*:* versions from (including) 13.0.1
  • Modified Analysis by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/91438 No Types Assigned http://www.securityfocus.com/bid/91438 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036198 No Types Assigned http://www.securitytracker.com/id/1036198 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036199 No Types Assigned http://www.securitytracker.com/id/1036199 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* versions up to (including) 8.0.9 *cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* versions up to (including) 8.1.3 OR *cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:* versions up to (including) 5.0
    Changed CPE Configuration OR *cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:* versions up to (including) 2016.0 OR *cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.5 *cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.4 *cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:* OR *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:symantec:norton_power_eraser:*:*:*:*:*:*:*:* versions up to (including) 5.0 OR *cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:* versions up to (including) 10.6.1-3
    Changed CPE Configuration OR *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* versions up to (including) 7.0.4 *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* versions up to (including) 7.5.4 AND OR *cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:* OR *cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:* versions up to (including) 22.6
    Changed CPE Configuration OR *cpe:2.3:a:symantec:endpoint_protection:*:mp4:*:*:*:*:*:* versions up to (including) 12.1.6 *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:linux:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:mac_os_x:*:* OR *cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:* OR *cpe:2.3:a:symantec:norton_bootable_removal_tool:*:*:*:*:*:*:*:* versions up to (including) 2016.0
    Changed CPE Configuration AND OR *cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:* OR *cpe:2.3:a:symantec:ngc:*:*:*:*:*:*:*:* versions up to (including) 22.6 OR *cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.0.9 *cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (including) 8.1.3
    Changed CPE Configuration OR *cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:* versions up to (including) 7.0.5 *cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:* versions up to (including) 7.5.4 *cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:* versions up to (including) 10.0.4 OR *cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:* versions up to (including) 2.0.3
    Changed CPE Configuration OR *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.03:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.04:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.05:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:*:*:*:*:*:*:*:* versions up to (including) 6.06 OR *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.03:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.04:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.05:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.06:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:* versions up to (including) 10.6.1-3 OR *cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:* versions up to (including) 10.0.4
    Changed CPE Configuration OR *cpe:2.3:a:symantec:advanced_threat_protection:*:*:*:*:*:*:*:* versions up to (including) 2.0.3 AND OR *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp1a:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp2:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp3:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (including) 7.0.4 *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* versions from (including) 7.5 up to (including) 7.5.4
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:symantec:norton_security:*:*:*:*:*:mac:*:* versions from (including) 13.0.1 OR *cpe:2.3:a:symantec:norton_security:*:*:*:*:*:mac_os_x:*:* versions from (including) 13.0.1
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:mac:*:* OR *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:mac_os_x:*:*
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036199 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036198 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:mail_security_for_domino:8.0.9:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:symantec:norton_bootable_removal_tool:2016.0:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:symantec:data_center_security_server:6.6:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.5:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.0:mp1:*:*:*:*:*:* *cpe:2.3:a:symantec:data_center_security_server:6.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:symantec:norton_power_eraser:5.0:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:linux:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:mac:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.6:mp4:*:*:*:*:*:* (and previous) Configuration 7 OR *cpe:2.3:a:symantec:message_gateway_for_service_providers:10.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:message_gateway_for_service_providers:10.6:*:*:*:*:*:*:* Configuration 8 AND OR *cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:* *cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:* OR *cpe:2.3:a:symantec:ngc:22.6:*:*:*:*:*:*:* (and previous) Configuration 9 OR *cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:protection_engine:7.0.5:*:*:*:*:*:*:* (and previous) Configuration 10 OR *cpe:2.3:a:symantec:norton_security:13.0.1:*:*:*:*:mac:*:* (and previous) Configuration 11 OR *cpe:2.3:a:symantec:csapi:10.0.4:*:*:*:*:*:*:* (and previous) Configuration 12 OR *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.06:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.03:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.05:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.04:*:*:*:*:*:*:* Configuration 13 OR *cpe:2.3:a:symantec:message_gateway:10.6.1-3:*:*:*:*:*:*:* (and previous) Configuration 14 OR *cpe:2.3:a:symantec:advanced_threat_protection:2.0.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 No Types Assigned https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 06, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

29.12 }} 0.00%

score

0.96152

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability