-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1630
       Security Advisories Relating to Symantec Products - Symantec
            Decomposer Engine Multiple Parsing Vulnerabilities
                               30 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Symantec products
Publisher:         Symantec
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3646 CVE-2016-3645 CVE-2016-3644
                   CVE-2016-2211 CVE-2016-2210 CVE-2016-2209
                   CVE-2016-2207  

Original Bulletin: 
   https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Advisories Relating to Symantec Products - Symantec Decomposer Engine
Multiple Parsing Vulnerabilities

SYM16-010

June 28, 2016

Revisions

6/29/2016

Protection signatures added to Symantec Response section

Changes to the affected products tables.

Severity (CVSS v2 and CVSS v3)

CVSS Base Score				CVSS Vector

RAR decompression memory access violation - High

v2 7.8 					AV:N/AC:L/Au:N/C:N/I:N/A:C

v3 7.5 					AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Dec2SS buffer overflow - High

v2 9.0 					AV:N/AC:L/Au:N/C:P/I:P/A:C

v3 8.6 					AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Dec2LHA buffer overflow - High

v2 9.0 					AV:N/AC:L/Au:N/C:P/I:P/A:C

v3 8.6 					AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

CAB decompression memory corruption - High

v2 7.8 					AV:N/AC:L/Au:N/C:N/I:N/A:C

v3 7.5 					AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

MIME message modification memory corruption - High

v2 7.8 					AV:N/AC:L/Au:N/C:N/I:N/A:C

v3 7.5 					AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

TNEF integer overflow - Low

0.0 					AV:N/AC:L/Au:N/C:N/I:N/A:N

ZIP decompression memory access violation

v2 7.8 					AV:N/AC:L/Au:N/C:N/I:N/A:C

v3 7.5 					AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Overview

Symantec is aware of buffer overflow and memory corruption findings in the 
AntiVirus Decomposer engine used in various configurations by multiple 
Symantec products.

Affected Enterprise Products

Product							Version			Solution

Advanced Threat Protection (ATP)						Updated via definition updates 

Symantec Data Center Security:Server (SDCS:S) 		6.0			Updated via definition updates
							6.0MP1
							6.5
							6.5MP1
							6.6
							6.6MP1



Symantec Web Security .Cloud 							Updated via hosted software update, customer interface not required
	
Email Security Server .Cloud (ESS) 						Updated via hosted software update, customer interface not required

Symantec Web Gateway 								Updated via definition updates

Symantec Endpoint Protection (SEP) 			12.1.6 MP4 and prior	Update to SEP 12.1 RU6 MP5

Symantec Endpoint Protection for Mac (SEP for Mac) 	12.1.6 MP4 and prior 	All supported product versions updated via LiveUpdateTM

Symantec Endpoint Protection for Linux (SEP for Linux) 	12.1.6 MP4 and prior 	Update to SEP for Linux 12.1 RU6 MP5

Symantec Protection Engine (SPE) 			7.0.5 and prior 	Update to SPE 7.0.5 HF01 
										For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3791.html

							7.5.4 and prior 	SPE 7.5.4 (AWS platform) should update to SPE 7.5.4 HF01 
										SPE 7.5.3 and prior should Update to SPE 7.5.3 HF03
										For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3791.html

							7.8.0 			Update to SPE 7.8.0 HF01 For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3791.html

Symantec Protection for SharePoint Servers (SPSS) 	6.03 to 6.05		Update to Hotfix:
										SPSS_6.0.3_To_6.0.5_HF_1.5
										For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3795.html

							6.0.6 and prior		Update to Hotfix:
										SPSS_6.0.6_HF_1.6
										For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3795.html

Symantec Mail Security for Microsoft Exchange (SMSMSE)	7.0.4 and prior		Update to Hotfix:
										SMSMSE_7.0_3966002_HF1.1
										For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3794.html

							7.5.4 and prior		Update to Hotfix:
										SMSMSE_7.5_3966008_VHF1.2
										For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3794.html

Symantec Mail Security for Domino (SMSDOM)		8.0.9 and prior		Update to Hotfix:
										SMSDOM_8.0.9_HF1.1
										For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3793.html

							8.1.3 and prior		Update to Hotfix:
										SMSDOM_8.1.3_HF1.2
										For more details please refer the KB link:
										https://support.symantec.com/en_US/article.INFO3793.html

CSAPI							10.0.4 and prior	Update to CSAPI 10.0.4 HF01

Symantec Message Gateway (SMG)				SMG 10.6.1-3 and prior	Update to SMG 10.6.1-4

Symantec Message Gateway for Service Providers (SMG-SP)	10.6			SMG-SP 10.6, patch 253
							10.5			SMG-SP 10.5, patch 254

Affected Norton Products

Norton Product Family			All Prior to NGC 22.7	Updated through LiveUpdateTM
Norton AntiVirus
Norton Security
Norton Security with Backup
Norton Internet Security
Norton 360

Norton Security for Mac			All Prior to 13.0.2

Norton Power Eraser (NPE)		All Prior to 5.1	Updated through LiveUpdateTM

Norton Bootable Removal Tool (NBRT)	All Prior to 2016.1	New Release available on Download

Details

Parsing of maliciously-formatted container files may cause memory corruption,
integer overflow or buffer overflow in Symantecs Decomposer engine. Successful
exploitation of these vulnerabilities typically results in an 
application-level denial of service but could result in arbitrary code 
execution. An attacker could potentially run arbitrary code by sending a 
specially crafted file to a user.

In the TNEF unpacker, the overflow does not result in any detrimental actions
due to underlying code. However this was an exposure due to improper 
implementation that could potentially be leveraged further, at some point, by
a malicious individual. As such, it also was addressed in the engine update.

Symantec Response

Symantec has verified these issues and addressed them in product updates as 
identified in the solution portion of the affected products matrix above. We 
have also added additional checks to our Secure Development LifeCycle to 
mitigate similar issues in future.

Symantec is not aware of these vulnerabilities being exploited in the wild.

To fully mitigate the identified vulnerabilities, Symantec recommends applying
the required patches to the affected products as soon as possible. This is the
only means to ensure that installed products cannot be exploited. Symantec has
released the following list of signatures in an effort to block/detect 
attempts at exploitation.

Vulnerabilities					Signatures		LiveUpdate rev.

RAR decompression memory access violation	EXP.CVE-2016-2207	20160628.037

Dec2SS buffer overflow				EXP.CVE-2016-2209	20160628.037

Dec2LHA buffer overflow				EXP.CVE-2016-2210	20160628.037

CAB decompression memory corruption		EXP.CVE-2016-2211	20160628.037

MIME message modification memory corruption	EXP.CVE-2016-3644	20160628.037

TNEF integer overflow				EXP.CVE-2016-3645	20160628.037

ZIP decompression memory access violation	EXP.CVE-2016-3646	20160628.037

Update Information

All Norton products have been updated through LiveUpdateTM. Customers of 
Symantec Enterprise products should check the chart below to determine which 
products have been updated automatically and which require product updates.

Identifying Product Update:

Product							Identifying Product Update

Advanced Threat Protection (ATP)			Ensure Latest Definition Updates Applied

Symantec Web Security (SWS)				Ensure Latest Definition Updates Applied

Symantec Data Center Security:Server (SDCS:S)		Ensure Latest Definition Updates Applied

Symantec Endpoint Protection (SEP)			all platforms - Help -> About will reflect the MP5 release version which will be at least 12.1.7004.6500
Symantec Endpoint Protection for Linux (SEP for Linux)

Symantec Endpoint Protection for Mac (SEP for Mac)	Scan engine version after update should be 12.1.3

Symantec Protection Engine (SPE)			Support will provide notification regarding location, deployment and verification steps
							https://support.symantec.com/en_US/article.INFO3791.html

Symantec Protection for SharePoint Servers (SPSS)	Support will provide notification regarding location, deployment and verification steps
							https://support.symantec.com/en_US/article.INFO3795.html

Symantec Mail Security for Microsoft Exchange (SMSMSE)	Support will provide notification regarding location, deployment and verification steps
							https://support.symantec.com/en_US/article.INFO3794.html

Symantec Mail Security for Domino (SMSDOM)		Support will provide notification regarding location, deployment and verification steps
							https://support.symantec.com/en_US/article.INFO3793.html

CSAPI							Support will provide notification regarding location, deployment and verification steps

Symantec Message Gateway (SMG)				Current installed version should be 10.6.1-4

Symantec Message Gateway for Service Providers (SMG-SP)	Ensure installed version of updated binary files have the same checksum specified in the patch release notes

NOTE: If you required additional information on where to go to access support
information on your specific enterprise product please see: 
https://support.symantec.com/en_US/article.TECH125408.html

Norton Family:

Product update is delivered via LiveUpdateTM. LiveUpdateTM runs automatically
at regular intervals or users can run an interactive LiveUpdateTM.

To perform LiveUpdateTM interactively, users should:

Access LiveUpdateTM in the product

Run LiveUpdateTM until all available updates are downloaded and installed

The Help -> About Box in the product UI will show the version 22.7.0.x if the
update has been successfully applied.

Best Practices

As part of normal best practices, Symantec strongly recommends the following:

Restrict access to administrative or management systems to authorized 
privileged users.

Restrict remote access, if required, to trusted/authorized systems only.

Run under the principle of least privilege where possible to limit the impact
of potential exploit.

Keep all operating systems and applications current with vendor patches.

Follow a multi-layered approach to security. At a minimum, run both firewall 
and anti-malware applications to provide multiple points of detection and 
protection to both inbound and outbound threats.

Deploy network- and host-based intrusion detection systems to monitor network
traffic for signs of anomalous or suspicious activity. This may aid in the 
detection of attacks or malicious activity related to the exploitation of 
latent vulnerabilities.

Credit

Symantec would like to thank Tavis Ormandy with Google's Project Zero, for 
reporting these to us and working closely with us as we addressed the issues.

References

BID: Security Focus, http://www.securityfocus.com, has assigned Bugtraq IDs 
(BIDs) to these issues for inclusion in the Security Focus vulnerability 
database.

CVE: These issues are candidates for inclusion in the CVE list 
(http://cve.mitre.org), which standardizes names for security problems.

CVE		BID	Description

CVE-2016-2207	91434	RAR decompression memory access violation

CVE-2016-2209	91436	Dec2SS buffer overflow

CVE-2016-2210	91437	Dec2LHA buffer overflow

CVE-2016-2211	91438	CAB decompression memory corruption

CVE-2016-3644	91431	MIME message modification memory corruption

CVE-2016-3645	91439	TNEF integer overflow

CVE-2016 -3646	91435	ZIP decompression memory access violation

Symantec takes the security and proper functionality of our products very 
seriously. As founding members of the Organization for Internet Safety 
(OISafety), Symantec supports and follows responsible disclosure guidelines.

Please contact secure@symantec.com if you feel you have discovered a security
issue in a Symantec product. A member of the Symantec Product Security team 
will contact you regarding your submission to coordinate any required 
response. Symantec strongly recommends using encrypted email for reporting 
vulnerability information to secure@symantec.com. The Symantec Product 
Security PGP key can be found at the location below.

Symantec has developed a Product Vulnerability Response document outlining the
process we follow in addressing suspected vulnerabilities in our products. 
This document is available below.

Symantec Vulnerability Response Policy

Copyright (c) 2016 by Symantec Corp.

Permission to redistribute this alert electronically is granted as long as it
is not edited in any way unless authorized by Symantec Product Security. 
Reprinting the whole or part of this alert in any medium other than 
electronically requires permission from secure@symantec.com

Disclaimer

The information in the advisory is believed to be accurate at the time of 
publishing based on currently available information. Use of the information 
constitutes acceptance for use in an AS IS condition. There are no warranties
with regard to this information. Neither the author nor the publisher accepts
any liability for any direct, indirect, or consequential loss or damage 
arising from use of, or reliance on, this information.

Symantec, Symantec products, Symantec Product Security, and 
secure@symantec.com are registered trademarks of Symantec Corp. and/or 
affiliated companies in the United States and other countries. All other 
registered and unregistered trademarks represented in this document are the 
sole property of their respective companies/owners.

* Signature names may have been updated to comply with an updated IPS 
Signature naming convention. See 
http://www.symantec.com/business/support/index?page=content&id=TECH152794&key=54619&actp=LIST
for more information.

Last modified on: June 28, 2016

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8WoD
-----END PGP SIGNATURE-----