Page 3 of 18 results (0.007 seconds)

CVSS: 4.9EPSS: 0%CPEs: 56EXPL: 2

SPBBCDrv.sys in Symantec Norton Personal Firewall 2006 9.1.0.33 and 9.1.1.7 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (crash) or possibly execute arbitrary code via crafted arguments to the (1) NtCreateMutant and (2) NtOpenEvent functions. NOTE: it was later reported that Norton Internet Security 2008 15.0.0.60, and possibly other versions back to 2006, are also affected. El archivo SPBBCDrv.sys en Symantec Norton Personal Firewall 2006 versiones 9.1.0.33 y 9.1.1.7 no comprueba ciertos argumentos antes de ser pasado hacia los controladores de la función SSDT enlazada, lo que permite a los usuarios locales causar una denegación de servicio (bloqueo) o posiblemente ejecutar código arbitrario por medio de argumentos creados para las funciones (1) NtCreateMutant y (2) NtOpenEvent. NOTA: más tarde se informó que Norton Internet Security 2008 versión 15.0.0.60, y posiblemente otras versiones de 2006, también se ven afectados. • https://www.exploit-db.com/exploits/29810 http://osvdb.org/34692 http://secunia.com/advisories/24677 http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php http://www.securityfocus. • CWE-20: Improper Input Validation •

CVSS: 1.9EPSS: 0%CPEs: 84EXPL: 1

The SymTDI device driver (SYMTDI.SYS) in Symantec Norton Personal Firewall 2006 9.1.1.7 and earlier, Internet Security 2005 and 2006, AntiVirus Corporate Edition 3.0.x through 10.1.x, and other Norton products, allows local users to cause a denial of service (system crash) by sending crafted data to the driver's \Device file, which triggers invalid memory access, a different vulnerability than CVE-2006-4855. El controlador de dispositivo SymTDI (SYMTDI.SYS) en Symantec Norton Personal Firewall 2006 versión 9.1.1.7 y anteriores, Internet Security 2005 y 2006, AntiVirus Corporate Edition versión 3.0.x hasta 10.1.x, y otros productos Norton, permiten a los usuarios locales causar una denegación de servicio (bloqueo de sistema) al enviar datos creados al archivo \Device del controlador, que activa un acceso a la memoria no válido, una vulnerabilidad diferente a la CVE-2006-4855. • https://www.exploit-db.com/exploits/29743 http://marc.info/?l=full-disclosure&m=117396596027148&w=2 http://osvdb.org/35088 http://securityreason.com/securityalert/2438 http://securitytracker.com/id?1018656 http://www.matousec.com/info/advisories/Norton-Insufficient-validation-of-SymTDI-driver-input-buffer.php http://www.securityfocus.com/archive/1/462926/100/0/threaded http://www.securityfocus.com/bid/22977 http://www.symantec.com/avcenter/security/Content/2007.09.05.html https:/ • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 7%CPEs: 6EXPL: 0

Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message. Múltiples desbordamiento de búfer en los controles ActiveX de SupportSoft (1) SmartIssue (tgctlsi.dll) y (2) ScriptRunner (tgctlsr.dll), tal y como se usan en Symantec Automated Support Assistant y Norton AntiVirus, Internet Security, y System Works 2006, permite a atacantes remotos ejecutar código de su elección mediante un mensaje HTML manipulado. • http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478 http://osvdb.org/33481 http://osvdb.org/33482 http://secunia.com/advisories/24246 http://secunia.com/advisories/24251 http://www.kb.cert.org/vuls/id/441785 http://www.securityfocus.com/archive/1/461147/100/0/threaded http://www.securityfocus.com/bid/22564 http://www.securitytracker.com/id?1017688 http://www.securitytracker.com/id?10 •

CVSS: 5.1EPSS: 5%CPEs: 5EXPL: 0

Stack-based buffer overflow in an ActiveX control used in Symantec Automated Support Assistant, as used in Norton AntiVirus, Internet Security, and System Works 2005 and 2006, allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors. Desbordamiento de buffer basado en pila en el Control de ActiveX usado en Symantec Automated Support Assistant, como el usado en el AntiVirus Norton, en Internet Security y System Works 2005 y 2006, permite a los atacantes remotos con la complicidad del usuario, causar la denegación de servicio (caída) y la posibilidad de ejecutar código de su elección mediante vectores no definidos. • http://secunia.com/advisories/22228 http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html http://securitytracker.com/id?1016988 http://securitytracker.com/id?1016989 http://securitytracker.com/id?1016990 http://securitytracker.com/id?1016991 http://www.kb.cert.org/vuls/id/400601 http://www.securityfocus.com/bid/20348 http://www.vupen.com/english/advisories/2006/3929 https://exchange.xforce.ibmcloud.com/vulnerabilities/29363 •

CVSS: 2.6EPSS: 5%CPEs: 5EXPL: 0

Unspecified vulnerability in an ActiveX control used in Symantec Automated Support Assistant, as used in Norton AntiVirus, Internet Security, and System Works 2005 and 2006, allows user-assisted remote attackers to obtain sensitive information via unspecified vectors. Vulnerabilidad no especificada en el Control de ActiveX usado en Symantec Automated Support Assistant, como el usado en el AntiVirus Norton, en Internet Security y System Works 2005 y 2006, permite a los atacantes remotos, con la complicidad del usuario, obtener información sensible mediante vectores no especificados. • http://secunia.com/advisories/22228 http://securityresponse.symantec.com/avcenter/security/Content/2006.10.05.html http://securitytracker.com/id?1016988 http://securitytracker.com/id?1016989 http://securitytracker.com/id?1016990 http://securitytracker.com/id?1016991 http://www.securityfocus.com/bid/20348 http://www.vupen.com/english/advisories/2006/3929 https://exchange.xforce.ibmcloud.com/vulnerabilities/29366 •