5.5
MEDIUM
CVE-2016-5309
Symantec AntiVirus Decomposer RAR File Remote Denial of Service
Description

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1.6 MP6; Symantec Endpoint Protection for Small Business Enterprise (SEP SBE/SEP.Cloud); Symantec Endpoint Protection Cloud (SEPC) for Windows/Mac; Symantec Endpoint Protection Small Business Edition 12.1; CSAPI before 10.0.4 HF02; Symantec Protection Engine (SPE) before 7.0.5 HF02, 7.5.x before 7.5.4 HF02, 7.5.5 before 7.5.5 HF01, and 7.8.x before 7.8.0 HF03; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF2.1, 8.1.x before 8.1.2 HF2.3, and 8.1.3 before 8.1.3 HF2.2; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 6.5.8_3968140 HF2.3, 7.x before 7.0_3966002 HF2.1, and 7.5.x before 7.5_3966008 VHF2.2; Symantec Protection for SharePoint Servers (SPSS) before SPSS_6.0.3_To_6.0.5_HF_2.5 update, 6.0.6 before 6.0.6 HF_2.6, and 6.0.7 before 6.0.7_HF_2.7; Symantec Messaging Gateway (SMG) before 10.6.2; Symantec Messaging Gateway for Service Providers (SMG-SP) before 10.5 patch 260 and 10.6 before patch 259; Symantec Web Gateway; and Symantec Web Security.Cloud allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted RAR file that is mishandled during decompression.

INFO

Published Date :

April 14, 2017, 6:59 p.m.

Last Modified :

Sept. 9, 2021, 5:49 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-5309 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Symantec messaging_gateway
2 Symantec endpoint_protection
3 Symantec web_gateway
4 Symantec advanced_threat_protection
5 Symantec csapi
6 Symantec email_security.cloud
7 Symantec endpoint_protection_cloud
8 Symantec endpoint_protection_for_small_business
9 Symantec mail_security_for_domino
10 Symantec mail_security_for_microsoft_exchange
11 Symantec messaging_gateway_for_service_providers
12 Symantec protection_engine
13 Symantec protection_for_sharepoint_servers
14 Symantec web_security.cloud
1 Broadcom symantec_data_center_security_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5309.

URL Resource
http://www.securityfocus.com/bid/92868 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036847 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036848 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036849 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036850 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=867 Exploit Patch Third Party Advisory
https://www.exploit-db.com/exploits/40405/ Exploit Third Party Advisory VDB Entry
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160919_00 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5309 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5309 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 09, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed CPE Configuration OR *cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:* versions up to (including) 10.0.4 *cpe:2.3:a:symantec:data_center_security_server:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:mac:*:* versions up to (including) 12.1.4 *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:linux:*:* versions up to (including) 12.1.6 *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:windows:*:* versions up to (including) 12.1.6 *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:* *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:* *cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:* *cpe:2.3:a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:* versions up to (including) 12.1 *cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* versions up to (including) 8.0.9 *cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* versions up to (including) 6.5.8 *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:* versions up to (including) 10.6.1 *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:* versions up to (including) 7.0.5 *cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:* *cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:* OR *cpe:2.3:a:broadcom:symantec_data_center_security_server:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:* versions up to (including) 10.0.4 *cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:mac:*:* versions up to (including) 12.1.4 *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:linux:*:* versions up to (including) 12.1.6 *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:windows:*:* versions up to (including) 12.1.6 *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:* *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:* *cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:* *cpe:2.3:a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:* versions up to (including) 12.1 *cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* versions up to (including) 8.0.9 *cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* versions up to (including) 6.5.8 *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:* versions up to (including) 10.6.1 *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:* versions up to (including) 7.0.5 *cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:* *cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1036848 No Types Assigned http://www.securitytracker.com/id/1036848 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036849 No Types Assigned http://www.securitytracker.com/id/1036849 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160919_00 No Types Assigned https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160919_00 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92868 No Types Assigned http://www.securityfocus.com/bid/92868 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036847 No Types Assigned http://www.securitytracker.com/id/1036847 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=867 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=867 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/40405/ No Types Assigned https://www.exploit-db.com/exploits/40405/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036850 No Types Assigned http://www.securitytracker.com/id/1036850 Third Party Advisory, VDB Entry
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:csapi:10.0.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:data_center_security_server:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:endpoint_protection:12.1.4:*:*:*:*:mac:*:* (and previous) *cpe:2.3:a:symantec:endpoint_protection:12.1.6:*:*:*:*:linux:*:* (and previous) *cpe:2.3:a:symantec:endpoint_protection:12.1.6:*:*:*:*:windows:*:* (and previous) *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:* *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:* *cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:* *cpe:2.3:a:symantec:endpoint_protection_for_small_business:12.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:mail_security_for_domino:8.0.9:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:6.5.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:messaging_gateway:10.6.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.0.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:* *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:* *cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:* *cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5309 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5309 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} 0.15%

score

0.76829

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability