CVE-2016-3646 : Détail

CVE-2016-3646

8.4
/
HIGH
A03-Injection
12.79%V3
Local
2016-06-30 21:00 +00:00
2017-09-02 07:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection (SEP) for Linux before 12.1 RU6 MP5; Symantec Protection Engine (SPE) before 7.0.5 HF01, 7.5.x before 7.5.3 HF03, 7.5.4 before HF01, and 7.8.0 before HF01; Symantec Protection for SharePoint Servers (SPSS) 6.0.3 through 6.0.5 before 6.0.5 HF 1.5 and 6.0.6 before HF 1.6; Symantec Mail Security for Microsoft Exchange (SMSMSE) before 7.0_3966002 HF1.1 and 7.5.x before 7.5_3966008 VHF1.2; Symantec Mail Security for Domino (SMSDOM) before 8.0.9 HF1.1 and 8.1.x before 8.1.3 HF1.2; CSAPI before 10.0.4 HF01; Symantec Message Gateway (SMG) before 10.6.1-4; Symantec Message Gateway for Service Providers (SMG-SP) 10.5 before patch 254 and 10.6 before patch 253; Norton AntiVirus, Norton Security, Norton Internet Security, and Norton 360 before NGC 22.7; Norton Security for Mac before 13.0.2; Norton Power Eraser (NPE) before 5.1; and Norton Bootable Removal Tool (NBRT) before 2016.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation) via a crafted ZIP archive that is mishandled during decompression.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V3.0 8.4 HIGH CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Local

A vulnerability exploitable with Local access means that the vulnerable component is not bound to the network stack, and the attacker's path is via read/write/execute capabilities. In some cases, the attacker may be logged in locally in order to exploit the vulnerability, otherwise, she may rely on User Interaction to execute a malicious file.

Attack Complexity

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success against the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files to carry out an attack.

User Interaction

This metric captures the requirement for a user, other than the attacker, to participate in the successful compromise of the vulnerable component.

None

The vulnerable system can be exploited without interaction from any user.

Base: Scope Metrics

An important property captured by CVSS v3.0 is the ability for a vulnerability in one software component to impact resources beyond its means, or privileges.

Scope

Formally, Scope refers to the collection of privileges defined by a computing authority (e.g. an application, an operating system, or a sandbox environment) when granting access to computing resources (e.g. files, CPU, memory, etc). These privileges are assigned based on some method of identification and authorization. In some cases, the authorization may be simple or loosely controlled based upon predefined rules or standards. For example, in the case of Ethernet traffic sent to a network switch, the switch accepts traffic that arrives on its ports and is an authority that controls the traffic flow to other switch ports.

Unchanged

An exploited vulnerability can only affect resources managed by the same authority. In this case the vulnerable component and the impacted component are the same.

Base: Impact Metrics

The Impact metrics refer to the properties of the impacted component.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

High

There is total loss of confidentiality, resulting in all resources within the impacted component being divulged to the attacker. Alternatively, access to only some restricted information is obtained, but the disclosed information presents a direct, serious impact. For example, an attacker steals the administrator's password, or private encryption keys of a web server.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

High

There is a total loss of integrity, or a complete loss of protection. For example, the attacker is able to modify any/all files protected by the impacted component. Alternatively, only some files can be modified, but malicious modification would present a direct, serious consequence to the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence that one has in the description of a vulnerability.

Environmental Metrics

[email protected]
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Informations sur l'Exploit

Exploit Database EDB-ID : 40036

Date de publication : 2016-06-28 22:00 +00:00
Auteur : Google Security Research
EDB Vérifié : Yes

Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=821 A major component of the Symantec Antivirus scan engine is the "Decomposer", responsible for unpacking various archive formats such as ZIP, RAR, and so on. The decomposer runs as NT AUTHORITY\SYSTEM on Windows, and root on Linux and Mac. Simple fuzzing of zip archives discovered missing bounds checks in the routine ALPkOldFormatDecompressor::UnShrink, used to decode Zip archives. The routine uses a 16bit value read from the file to index a 256 element array without any bounds checking, the attached testcase should demonstrate this reliably. I have verified this on the following products: Norton Antivirus, Windows Symantec Endpoint Protection, Linux and Windows Symantec Scan Engine, Linux and Windows (534.700): Access violation - code c0000005 (!!! second chance !!!) eax=00003000 ebx=00003000 ecx=00003000 edx=00002000 esi=16adeb58 edi=16ad8b1b eip=6ba47ec3 esp=16ad6af0 ebp=16adeb20 iopl=0 nv up ei pl nz na pe nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010206 ccScanw!filelengthi64+0x3af63: 6ba47ec3 66399445fcbfffff cmp word ptr [ebp+eax*2-4004h],dx ss:002b:16ae0b1c=???? 0:071> ub ccScanw!filelengthi64+0x3af3f: 6ba47e9f 8bb5ec7fffff mov esi,dword ptr [ebp-8014h] 6ba47ea5 8bc7 mov eax,edi 6ba47ea7 8985e07fffff mov dword ptr [ebp-8020h],eax 6ba47ead e96d010000 jmp ccScanw!filelengthi64+0x3b0bf (6ba4801f) 6ba47eb2 0fbfc3 movsx eax,bx 6ba47eb5 ba00200000 mov edx,2000h 6ba47eba 8dbdfb9fffff lea edi,[ebp-6005h] 6ba47ec0 0fb7cb movzx ecx,bx 0:071> lmv m ccScanw start end module name 6b930000 6bb5f000 ccScanw (export symbols) C:\Program Files (x86)\Norton Security\Engine\22.6.0.142\ccScanw.dll Loaded symbol image file: C:\Program Files (x86)\Norton Security\Engine\22.6.0.142\ccScanw.dll Image path: C:\Program Files (x86)\Norton Security\Engine\22.6.0.142\ccScanw.dll Image name: ccScanw.dll Timestamp: Tue Jan 26 13:51:55 2016 (56A7EA7B) CheckSum: 0022B3ED ImageSize: 0022F000 File version: 13.1.2.19 Product version: 13.1.2.19 File flags: 0 (Mask 3F) File OS: 40004 NT Win32 File type: 1.0 App File date: 00000000.00000000 Translations: 0409.04b0 CompanyName: Symantec Corporation ProductName: Symantec Security Technologies InternalName: ccScan OriginalFilename: CCSCAN.DLL ProductVersion: 13.1.2.19 FileVersion: 13.1.2.19 FileDescription: Symantec Scan Engine LegalCopyright: Copyright (c) 2015 Symantec Corporation. All rights reserved. Proof of Concept: https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/40036.zip

Products Mentioned

Configuraton 0

Symantec>>Norton_security >> Version To (including) 13.0.1

Configuraton 0

Symantec>>Protection_engine >> Version From (including) 7.0.0 To (including) 7.0.5

Symantec>>Protection_engine >> Version From (including) 7.5.0 To (including) 7.5.4

Symantec>>Protection_engine >> Version 7.8.0

Configuraton 0

Symantec>>Advanced_threat_protection >> Version To (including) 2.0.3

Configuraton 0

Symantec>>Norton_bootable_removal_tool >> Version To (including) 2016.0

Configuraton 0

Symantec>>Data_center_security_server >> Version 6.0

Symantec>>Data_center_security_server >> Version 6.0

Symantec>>Data_center_security_server >> Version 6.5

Symantec>>Data_center_security_server >> Version 6.5

Symantec>>Data_center_security_server >> Version 6.6

Symantec>>Data_center_security_server >> Version 6.6

Configuraton 0

Symantec>>Protection_for_sharepoint_servers >> Version From (including) 6.0 To (including) 6.0.6

Symantec>>Protection_for_sharepoint_servers >> Version From (including) 6.03 To (including) 6.05

Configuraton 0

Symantec>>Message_gateway_for_service_providers >> Version 10.5

Symantec>>Message_gateway_for_service_providers >> Version 10.6

Configuraton 0

Symantec>>Csapi >> Version To (including) 10.0.4

Configuraton 0

Symantec>>Endpoint_protection >> Version 12.1.6

Symantec>>Endpoint_protection >> Version 12.1.6

Symantec>>Endpoint_protection >> Version 12.1.6

Symantec>>Endpoint_protection >> Version 12.1.6

Symantec>>Endpoint_protection >> Version 12.1.6

Symantec>>Endpoint_protection >> Version 12.1.6

Symantec>>Endpoint_protection >> Version 12.1.6

Configuraton 0

Symantec>>Norton_power_eraser >> Version To (including) 5.0

Configuraton 0

Symantec>>Mail_security_for_domino >> Version From (including) 8.0 To (including) 8.0.9

Symantec>>Mail_security_for_domino >> Version From (including) 8.1 To (including) 8.1.3

Configuraton 0

Symantec>>Mail_security_for_microsoft_exchange >> Version From (including) 7.0 To (including) 7.0.4

Symantec>>Mail_security_for_microsoft_exchange >> Version From (including) 7.5 To (including) 7.5.4

Symantec>>Mail_security_for_microsoft_exchange >> Version 6.5.8

Configuraton 0

Symantec>>Message_gateway >> Version To (including) 10.6.1-3

Configuraton 0

Symantec>>Norton_360 >> Version *

Symantec>>Norton_antivirus >> Version *

Symantec>>Norton_internet_security >> Version *

Symantec>>Norton_security >> Version *

Symantec>>Norton_security_with_backup >> Version *

Symantec>>Ngc >> Version To (including) 22.6

References

http://www.securitytracker.com/id/1036199
Tags : vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1036198
Tags : vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/91435
Tags : vdb-entry, x_refsource_BID
https://www.exploit-db.com/exploits/40036/
Tags : exploit, x_refsource_EXPLOIT-DB
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.