Symantec Decomposer: Multiple Denial of Service Vulnerabilities
1147
06 March 2020
27 February 2008
CLOSED
HIGH
7.1
SUMMARY
Two Denial of Service (DoS) vulnerabilities have been identified impact a older versions of the Symantec Decomposer when parsing RAR archive content for malicious content.
Severity
MediumRemote Access | Yes |
Local Access | No |
Authentication Required | No |
Exploit publicly available | No |
AFFECTED PRODUCTS
Products Affected
Products | Versions | Builds | Update To |
Symantec AntiVirus for Network Attached Storage | 4.3.16.39 & earlier | All | 4.3.18.43 |
Symantec AntiVirus Scan Engine | 4.3.16.39 and earlier | All | 4.3.18.43 |
Symantec AntiVirus Scan Engine for Caching | 4.3.16.39 & earlier | All | 4.3.18.43 |
Symantec AntiVirus Scan Engine for Clearswift | 4.3.16.39 & earlier | All | 4.3.18.43 |
Symantec AntiVirus Scan Engine for Messaging | 4.3.16.39 & earlier | All | 4.3.18.43 |
Symantec AntiVirus Scan Engine for MS ISA | 4.3.16.39 & earlier | All | 4.3.18.43 |
Symantec AntiVirus Scan Engine for MS SharePoint | 4.3.16.39 & earlier | All | 4.3.18.43 |
Symantec AntiVirus/Filtering for Domino MPE(AIX, Linux, Solaris) | All | All | 3.2.2 |
Symantec Mail Security for Microsoft Exchange | 4.6.5.12 and earlier | All | 4.6.8.120 |
5.0.4.363.and earlier | All | 5.0.6.368 | |
Symantec Scan Engine | 5.1.4.24 and earlier | All | 5.1.6.31 |
ADDITIONAL PRODUCT INFORMATION
Products Not Affected
Products | Versions | Builds |
Norton AntiVirus | All | All |
Norton AntiVirus for Macintosh | All | All |
Norton Personal Firewall | All | All |
Norton System Works | All | All |
Norton360 | All | All |
Norton Internet Security | All | All |
Symantec AntiVirus Corporate Edition | All | All |
Symantec AntiVirus for Handhelds | All | All |
Symantec AntiVirus for HandHelds - Corporate Edition | All | All |
Symantec AntiVirus for Macintosh | All | All |
Symantec Brightmail AntiSpam | All | All |
Symantec Client Security | All | All |
Symantec Client Security for Nokia | All | All |
Symantec Clientless VPN Gateway 4400 Series | All | All |
Symantec Endpoint Protection | All | All |
Symantec Enterprise Firewall | All | All |
Symantec Firewall / VPN Appliance | 100/200 | All |
Symantec Gateway Security | All | All |
Symantec Gateway Security 300/400 Series | 2.0 | All |
Symantec Gateway Security 5000 Series | 3.0.1 | All |
Symantec Gateway Security 5400 Series | 2.0.1 | All |
Symantec Internet Security for Macintosh | All | All |
Symantec Mail Appliance | All | All |
Symantec Mail Security for Domino NT | All | All |
Symantec Mail Security for Microsoft Exchange | 6.0.X | All |
Symantec Mail Security for SMTP | All | All |
Symantec System Works for Macintosh | All | All |
Symantec Web Security | All | All |
Symantec Web Security for Microsoft ISA 2004 | All | All |
ISSUES
Details
Two DoS vulnerabilities were identified of Symantec’s Decomposer engine related to scanning RAR archive content. The first issue is triggered when it receives malicious content. If sufficiently malformed, this could possibly cause large amounts of memory to be consumed which could result in a Denial of Service. The second issue is a buffer overflow that can cause the decomposer to crash causing a Denial of Service condition and the potential for remote code execution.
SecurityFocus, http://www.securityfocus.com, has assigned Bugtraq IDs(BID) to this issue for inclusion in the SecurityFocus vulnerability data base. The BIDs assigned are 27911 and 27913 which can be found at http://www.securityfocus.com/bid/27911 and http://www.securityfocus.com/bid/27913
CVE
This issue is a candidate for inclusion in the Common Vulnerabilities and Exposures (CVE) list (http://cve.mitre.org), which standardizes names for security problems. The CVE initiative has assigned CVE-2008-0308 and CVE-2008-0309 for these issues.
MITIGATION
Symantec Response
Updates are available for affected products. Symantec recommends customers apply the latest product update available for their supported product versions to enhance their security posture and protect against potential security threats of this nature.Symantec is not aware of any customers impacted by this issue, or of any attempts to exploit the issue.
Product updates are available from the Symantec support site: http://www.symantec.com/techsupp/ or via LiveUpdate when available.
Symantec product users who regularly launch and run LiveUpdate should already have received an updated (non-vulnerable) version of (product/component). However, to ensure all available updates have been applied, users can manually launch and run LiveUpdate in Interactive mode as follows:
To perform a manual update using Symantec LiveUpdate, users should:
- Open any installed Symantec product
- Click on LiveUpdate in the toolbar
- Run LiveUpdate until all available Symantec product updates are downloaded and installed
Best Practices
As part of normal best practices, Symantec strongly recommends:- Restrict access to administration or management systems to privileged users.
- Restrict remote access, if required, to trusted/authorized systems only.
- Run under the principle of least privilege where possible to limit the impact of exploit by threats such as this.
- Keep all operating systems and applications updated with the latest vendor patches.
- Follow a multi-layered approach to security. Run both firewall and antivirus applications, at a minimum, to provide multiple points of detection and protection to both inbound and outbound threats.
- Deploy network intrusion detection systems to monitor network traffic for signs of anomalous or suspicious activity. This may aid in detection of attacks or malicious activity related to exploitation of latent vulnerabilities
ACKNOWLEDGEMENTS
Symantec would like to thank iDefense for reporting these issues and providing full coordination while Symantec resolved them.