ID

VAR-201606-0106


CVE

CVE-2016-3645


TITLE

plural Symantec Product decompression engine TNEF Unpacker integer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2016-003446

DESCRIPTION

Integer overflow in the TNEF unpacker in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to have an unspecified impact via crafted TNEF data. plural Symantec Product decompression engine TNEF Unpacker contains an integer overflow vulnerability.Skillfully crafted by a third party TNEF There is a possibility of unspecified influence through the data. Multiple Symantec products are prone to an integer-overflow vulnerability. Successful exploits may allow the attacker to execute arbitrary code on a vulnerable system. Failed exploit attempts likely result in denial-of-service conditions. ATP is a set of software for mining and removing advanced threats in terminals, networks and email gateways; SES: CSP is a lightweight intrusion detection and prevention system client product; SDCS: SA is a software-defined data center Physical and virtual servers provide security protection. An integer overflow vulnerability exists in the TNEF unpacker of the AntiVirus Decomposer engine of several Symantec and Norton products. The following products and versions are affected: Symantec ATP, SDCS: SA 6.6 MP1 and 6.5 MP1, Critical System Protection (SCSP) 5.2.9 MP6, SES: CSP 1.0 MP5 and 6.5.0 MP1, Symantec Web Security

Trust: 2.07

sources: NVD: CVE-2016-3645 // JVNDB: JVNDB-2016-003446 // BID: 91439 // VULHUB: VHN-92464 // VULMON: CVE-2016-3645

AFFECTED PRODUCTS

vendor:symantecmodel:message gateway for service providersscope:eqversion:10.6

Trust: 1.6

vendor:symantecmodel:message gateway for service providersscope:eqversion:10.5

Trust: 1.6

vendor:symantecmodel:data center security serverscope:eqversion:6.0

Trust: 1.6

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.5.8

Trust: 1.6

vendor:symantecmodel:endpoint protectionscope:eqversion:12.1.6

Trust: 1.6

vendor:symantecmodel:protection enginescope:eqversion:7.8.0

Trust: 1.0

vendor:symantecmodel:norton securityscope:lteversion:13.0.1

Trust: 1.0

vendor:symantecmodel:mail security for microsoft exchangescope:lteversion:7.0.4

Trust: 1.0

vendor:symantecmodel:data center security serverscope:eqversion:6.6

Trust: 1.0

vendor:symantecmodel:norton power eraserscope:lteversion:5.0

Trust: 1.0

vendor:symantecmodel:mail security for dominoscope:lteversion:8.0.9

Trust: 1.0

vendor:symantecmodel:mail security for dominoscope:gteversion:8.1

Trust: 1.0

vendor:symantecmodel:norton internet securityscope:eqversion:*

Trust: 1.0

vendor:symantecmodel:mail security for dominoscope:gteversion:8.0

Trust: 1.0

vendor:symantecmodel:mail security for dominoscope:lteversion:8.1.3

Trust: 1.0

vendor:symantecmodel:protection for sharepoint serversscope:lteversion:6.0.6

Trust: 1.0

vendor:symantecmodel:protection for sharepoint serversscope:gteversion:6.03

Trust: 1.0

vendor:symantecmodel:protection enginescope:gteversion:7.0.0

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:*

Trust: 1.0

vendor:symantecmodel:mail security for microsoft exchangescope:gteversion:7.5

Trust: 1.0

vendor:symantecmodel:protection for sharepoint serversscope:gteversion:6.0

Trust: 1.0

vendor:symantecmodel:data center security serverscope:eqversion:6.5

Trust: 1.0

vendor:symantecmodel:message gatewayscope:lteversion:10.6.1-3

Trust: 1.0

vendor:symantecmodel:ngcscope:lteversion:22.6

Trust: 1.0

vendor:symantecmodel:norton securityscope:eqversion:*

Trust: 1.0

vendor:symantecmodel:norton bootable removal toolscope:lteversion:2016.0

Trust: 1.0

vendor:symantecmodel:csapiscope:lteversion:10.0.4

Trust: 1.0

vendor:symantecmodel:mail security for microsoft exchangescope:gteversion:7.0

Trust: 1.0

vendor:symantecmodel:mail security for microsoft exchangescope:lteversion:7.5.4

Trust: 1.0

vendor:symantecmodel:norton security with backupscope:eqversion:*

Trust: 1.0

vendor:symantecmodel:protection enginescope:gteversion:7.5.0

Trust: 1.0

vendor:symantecmodel:protection enginescope:lteversion:7.0.5

Trust: 1.0

vendor:symantecmodel:protection enginescope:lteversion:7.5.4

Trust: 1.0

vendor:symantecmodel:advanced threat protectionscope:lteversion:2.0.3

Trust: 1.0

vendor:symantecmodel:protection for sharepoint serversscope:lteversion:6.05

Trust: 1.0

vendor:symantecmodel:norton 360scope:eqversion:*

Trust: 1.0

vendor:symantecmodel:norton security with backupscope:eqversion:ngc 22.7

Trust: 0.8

vendor:symantecmodel:protection enginescope:eqversion:(spe) 7.8.0

Trust: 0.8

vendor:symantecmodel:data center security:serverscope:eqversion:(sdcs:s) 6.6

Trust: 0.8

vendor:symantecmodel:message gateway for service providersscope:eqversion:(smg-sp) 10.5

Trust: 0.8

vendor:symantecmodel:norton 360scope:ltversion:everything

Trust: 0.8

vendor:symantecmodel:protection enginescope:lteversion:(spe) 7.5.4 and earlier

Trust: 0.8

vendor:symantecmodel:web gatewayscope: - version: -

Trust: 0.8

vendor:symantecmodel:norton security with backupscope:ltversion:everything

Trust: 0.8

vendor:symantecmodel:web securityscope:eqversion:.cloud

Trust: 0.8

vendor:symantecmodel:mail security for dominoscope:lteversion:(smsdom) 8.0.9 and earlier

Trust: 0.8

vendor:symantecmodel:advanced threat protectionscope:lteversion:(atp) 2.0.3 and earlier

Trust: 0.8

vendor:symantecmodel:norton bootable removal toolscope:ltversion:everything

Trust: 0.8

vendor:symantecmodel:csapiscope:lteversion:10.0.4 and earlier

Trust: 0.8

vendor:symantecmodel:data center security:serverscope:eqversion:(sdcs:s) 6.0

Trust: 0.8

vendor:symantecmodel:endpoint protectionscope:lteversion:for mac (sep for mac) 12.1.6 mp4 and earlier

Trust: 0.8

vendor:symantecmodel:message gateway for service providersscope:eqversion:(smg-sp) 10.6

Trust: 0.8

vendor:symantecmodel:protection for sharepoint serversscope:eqversion:(spss) 6.03 to 6.05

Trust: 0.8

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:(smsmse) 6.5.8

Trust: 0.8

vendor:symantecmodel:norton antivirusscope:eqversion:ngc 22.7

Trust: 0.8

vendor:symantecmodel:data center security:serverscope:eqversion:(sdcs:s) 6.5mp1

Trust: 0.8

vendor:symantecmodel:norton securityscope:eqversion:ngc 22.7

Trust: 0.8

vendor:symantecmodel:endpoint protectionscope:lteversion:for linux (sep for linux) 12.1.6 mp4 and earlier

Trust: 0.8

vendor:symantecmodel:mail security for microsoft exchangescope:lteversion:(smsmse) 7.0.4 and earlier

Trust: 0.8

vendor:symantecmodel:norton securityscope:eqversion:for mac 13.0.2

Trust: 0.8

vendor:symantecmodel:norton internet securityscope:eqversion:ngc 22.7

Trust: 0.8

vendor:symantecmodel:protection for sharepoint serversscope:lteversion:(spss) 6.0.6 and earlier

Trust: 0.8

vendor:symantecmodel:data center security:serverscope:eqversion:(sdcs:s) 6.5

Trust: 0.8

vendor:symantecmodel:mail security for microsoft exchangescope:lteversion:(smsmse) 7.5.4 and earlier

Trust: 0.8

vendor:symantecmodel:norton securityscope:ltversion:everything

Trust: 0.8

vendor:symantecmodel:norton power eraserscope:eqversion:(npe) 5.1

Trust: 0.8

vendor:symantecmodel:norton bootable removal toolscope:eqversion:(nbrt) 2016.1

Trust: 0.8

vendor:symantecmodel:endpoint protectionscope:lteversion:(sep) 12.1.6 mp4 and earlier

Trust: 0.8

vendor:symantecmodel:norton product familyscope:eqversion:ngc 22.7

Trust: 0.8

vendor:symantecmodel:data center security:serverscope:eqversion:(sdcs:s) 6.0mp1

Trust: 0.8

vendor:symantecmodel:data center security:serverscope:eqversion:(sdcs:s) 6.6mp1

Trust: 0.8

vendor:symantecmodel:norton 360scope:eqversion:ngc 22.7

Trust: 0.8

vendor:symantecmodel:message gatewayscope:lteversion:(smg) 10.6.1-3 and earlier

Trust: 0.8

vendor:symantecmodel:norton antivirusscope:ltversion:everything

Trust: 0.8

vendor:symantecmodel:norton product familyscope:ltversion:everything

Trust: 0.8

vendor:symantecmodel:norton power eraserscope:ltversion:everything

Trust: 0.8

vendor:symantecmodel:mail security for dominoscope:lteversion:(smsdom) 8.1.3 and earlier

Trust: 0.8

vendor:symantecmodel:norton internet securityscope:ltversion:everything

Trust: 0.8

vendor:symantecmodel:protection enginescope:lteversion:(spe) 7.0.5 and earlier

Trust: 0.8

vendor:symantecmodel:email security serverscope:eqversion:.cloud (ess)

Trust: 0.8

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.4000.2295

Trust: 0.6

vendor:symantecmodel:endpoint protection ru6scope:eqversion:11.0

Trust: 0.6

vendor:symantecmodel:advanced threat protectionscope:eqversion:2.0.3

Trust: 0.6

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:7.0.4

Trust: 0.6

vendor:symantecmodel:web gatewayscope:eqversion:5.0.3

Trust: 0.3

vendor:symantecmodel:web gatewayscope:eqversion:5.0.1

Trust: 0.3

vendor:symantecmodel:web gatewayscope:eqversion:5.0

Trust: 0.3

vendor:symantecmodel:web gatewayscope:eqversion:4.5

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.5.6

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.5.1

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.5

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.11

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.10

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.9

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.8

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.7

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.6

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.5

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.13

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.12

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.11

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.10.382

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.10

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:4.5

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.5.5

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.13

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.12

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:6.0.0.1

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.7.373

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.6.368

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.4.363

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:5.0.0.024

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:4.6.8.120

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:4.6.5.12

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:8.0.6

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:8.0.3

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:8.0.2

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:8.0.1

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.10

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.9

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.8

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.7

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.6

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.325

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:5.1

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:5.0.47

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:4.1.4

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:4.1

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:4.0.1

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:8.0.9

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:8.0.8

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.5.32

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.4.29

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.3.25

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.12

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.11

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5.0.19

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:7.5

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:5.1.4.32

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:5.1.2.28

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:eqversion:4.1.9.37

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.4010.26

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.4010.19

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.4000

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.3001.2224

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.2020.56

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.2010.25

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.2001.10

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.2000.1567

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.781.1287

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.780.1109

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.2

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.1

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:12.1

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:12.0

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.6200.754

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.4202.75

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0.3001

Trust: 0.3

vendor:symantecmodel:endpoint protection mp2scope:eqversion:11.0.2

Trust: 0.3

vendor:symantecmodel:endpoint protection mp1scope:eqversion:11.0.2

Trust: 0.3

vendor:symantecmodel:endpoint protection mp2scope:eqversion:11.0.1

Trust: 0.3

vendor:symantecmodel:endpoint protection mp1scope:eqversion:11.0.1

Trust: 0.3

vendor:symantecmodel:endpoint protection ru7 mp2scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru7 mp1scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6mp2scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6mp1scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6ascope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6-mp3(11.0.63scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6-mp2(11.0.62scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6-mp1(11.0.61scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6 mp4scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6 mp3scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6 mp2scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru6 mp1scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru5scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru4scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection mr3scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection mr2scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection mr1scope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0

Trust: 0.3

vendor:symantecmodel:endpoint protection ru7scope:eqversion:11

Trust: 0.3

sources: BID: 91439 // JVNDB: JVNDB-2016-003446 // NVD: CVE-2016-3645 // CNNVD: CNNVD-201606-631

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-3645
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-201606-631
value: CRITICAL

Trust: 0.6

VULHUB: VHN-92464
value: HIGH

Trust: 0.1

VULMON: CVE-2016-3645
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-3645
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

VULHUB: VHN-92464
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2016-3645
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-92464 // VULMON: CVE-2016-3645 // JVNDB: JVNDB-2016-003446 // NVD: CVE-2016-3645 // CNNVD: CNNVD-201606-631

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-92464 // JVNDB: JVNDB-2016-003446 // NVD: CVE-2016-3645

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-631

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201606-631

CONFIGURATIONS

sources: NVD: CVE-2016-3645

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-92464 // VULMON: CVE-2016-3645

PATCH

title:SYM16-010url:https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00

Trust: 0.8

title:Multiple Symantec and Norton Product Integer Overflow Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62540

Trust: 0.6

title:Symantec Security Advisories: Symantec Decomposer Engine Multiple Parsing Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=2d4155876d3176fc7fb3548ce33b0a8f

Trust: 0.1

sources: VULMON: CVE-2016-3645 // JVNDB: JVNDB-2016-003446 // CNNVD: CNNVD-201606-631

EXTERNAL IDS

db:NVDid:CVE-2016-3645

Trust: 2.9

db:BIDid:91439

Trust: 2.1

db:SECTRACKid:1036199

Trust: 1.8

db:SECTRACKid:1036198

Trust: 1.8

db:EXPLOIT-DBid:40035

Trust: 1.8

db:USCERTid:TA16-187A

Trust: 0.8

db:JVNDBid:JVNDB-2016-003446

Trust: 0.8

db:CNNVDid:CNNVD-201606-631

Trust: 0.7

db:PACKETSTORMid:137710

Trust: 0.1

db:VULHUBid:VHN-92464

Trust: 0.1

db:VULMONid:CVE-2016-3645

Trust: 0.1

sources: VULHUB: VHN-92464 // VULMON: CVE-2016-3645 // BID: 91439 // JVNDB: JVNDB-2016-003446 // NVD: CVE-2016-3645 // CNNVD: CNNVD-201606-631

REFERENCES

url:https://www.exploit-db.com/exploits/40035/

Trust: 1.9

url:http://www.securityfocus.com/bid/91439

Trust: 1.8

url:http://www.securitytracker.com/id/1036198

Trust: 1.8

url:http://www.securitytracker.com/id/1036199

Trust: 1.8

url:https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-3645

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20160705-symantec.html

Trust: 0.8

url:http://jvn.jp/ta/jvnta99096686/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-3645

Trust: 0.8

url:https://www.us-cert.gov/ncas/alerts/ta16-187a

Trust: 0.8

url:http://www.symantec.com

Trust: 0.3

url:https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/189.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=49055

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-92464 // VULMON: CVE-2016-3645 // BID: 91439 // JVNDB: JVNDB-2016-003446 // NVD: CVE-2016-3645 // CNNVD: CNNVD-201606-631

CREDITS

Tavis Ormandy with Google's Project Zero

Trust: 0.6

sources: CNNVD: CNNVD-201606-631

SOURCES

db:VULHUBid:VHN-92464
db:VULMONid:CVE-2016-3645
db:BIDid:91439
db:JVNDBid:JVNDB-2016-003446
db:NVDid:CVE-2016-3645
db:CNNVDid:CNNVD-201606-631

LAST UPDATE DATE

2023-12-18T13:03:18.520000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-92464date:2020-05-11T00:00:00
db:VULMONid:CVE-2016-3645date:2020-05-11T00:00:00
db:BIDid:91439date:2016-07-06T15:08:00
db:JVNDBid:JVNDB-2016-003446date:2016-07-07T00:00:00
db:NVDid:CVE-2016-3645date:2020-05-11T19:23:07.310
db:CNNVDid:CNNVD-201606-631date:2019-07-17T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-92464date:2016-06-30T00:00:00
db:VULMONid:CVE-2016-3645date:2016-06-30T00:00:00
db:BIDid:91439date:2016-06-28T00:00:00
db:JVNDBid:JVNDB-2016-003446date:2016-07-07T00:00:00
db:NVDid:CVE-2016-3645date:2016-06-30T23:59:06.747
db:CNNVDid:CNNVD-201606-631date:2016-06-29T00:00:00