CVE-2011-3478 – Symantec PCAnywhere awhost32 Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2011-3478
The host-services component in Symantec pcAnywhere 12.5.x through 12.5.3, and IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), does not properly filter login and authentication data, which allows remote attackers to execute arbitrary code via a crafted session on TCP port 5631. El componente de host de servicios de Symantec pcAnywhere v12.5.x a través de v12.5.3, y IT Management Suite pcAnywhere Solution v7.0 (aka 12.5.x) y v7.1 (también conocido como 12.6.x), de inicio de sesión de filtro y los datos de autenticación, es que permite control remoto atacantes para ejecutar código arbitrario a través de una sesión a mano en el puerto TCP 5631. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec PCAnywhere. Authentication is not required to exploit this vulnerability. The flaw exists within the awhost32 component which is used when handling incoming connections. This process listens on TCP port 5631. • https://www.exploit-db.com/exploits/19407 https://www.exploit-db.com/exploits/38599 http://osvdb.org/show/osvdb/78532 http://secunia.com/advisories/48092 http://www.securityfocus.com/bid/51592 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00 http://www.zerodayinitiative.com/advisories/ZDI-12-018 • CWE-287: Improper Authentication •
CVE-2011-0553
https://notcve.org/view.php?id=CVE-2011-0553
SQL injection vulnerability in the management console in Symantec IM Manager before 8.4.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la consola de administración de Symantec IM Manager anterior a v8.4.18 permite a atacantes remotos ejecutar comandos SQL a través de vectores no especificados. • http://secunia.com/advisories/43157 http://securitytracker.com/id?1026130 http://www.securityfocus.com/bid/49738 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110929_00 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2011-0554 – Symantec IM Manager ProcessAction Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2011-0554
The management console in Symantec IM Manager before 8.4.18 allows remote attackers to execute arbitrary code via unspecified vectors, related to a "code injection issue." La consola de administración de Symantec IM Manager anterior a v8.4.18 permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, en relación con un "problema de inyección de código." This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec IM Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Symantec IM Manager web interface exposed by default on TCP port 80. The code in the file '\Program Files\Symantec\IMManager\IMLogWeb\rdprocess.aspx' and in underlying binary objects does not validate or sanitize the rdProcess variable when parsing requests. • http://secunia.com/advisories/43157 http://securitytracker.com/id?1026130 http://www.securityfocus.com/bid/49742 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110929_00 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2011-0552
https://notcve.org/view.php?id=CVE-2011-0552
Multiple cross-site scripting (XSS) vulnerabilities in the management console in Symantec IM Manager before 8.4.18 allow remote attackers to inject arbitrary web script or HTML via the (1) refreshRateSetting parameter to IMManager/Admin/IMAdminSystemDashboard.asp, the (2) nav or (3) menuitem parameter to IMManager/Admin/IMAdminTOC_simple.asp, or the (4) action parameter to IMManager/Admin/IMAdminEdituser.asp. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en la consola de gestión de Symantec IM Manager anteriores a v8.4.18 permite a atacantes remotos inyectar script de su elección o HTML a través de los parámetros (1) refreshRateSetting sobre IMManager/Admin/IMAdminSystemDashboard.asp, (2) nav o (3) menuitem sobre IMManager/Admin IMAdminTOC_simple.asp, o (4) action sobre IMManager/Admin/IMAdminEdituser.asp. • http://secunia.com/advisories/43157 http://securitytracker.com/id?1026130 http://www.securityfocus.com/bid/49739 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110929_00 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2011-0547 – Symantec Veritas Storage Foundation vxsvc.exe Value Unpacking Integer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2011-0547
Multiple integer overflows in vxsvc.exe in the Veritas Enterprise Administrator service in Symantec Veritas Storage Foundation 5.1 and earlier, Veritas Storage Foundation Cluster File System (SFCFS) 5.1 and earlier, Veritas Storage Foundation Cluster File System Enterprise for Oracle RAC (SFCFSORAC) 5.1 and earlier, Veritas Dynamic Multi-Pathing (DMP) 5.1, and NetBackup PureDisk 6.5.x through 6.6.1.x allow remote attackers to execute arbitrary code via (1) a crafted Unicode string, related to the vxveautil.value_binary_unpack function; (2) a crafted ASCII string, related to the vxveautil.value_binary_unpack function; or (3) a crafted value, related to the vxveautil.kv_binary_unpack function, leading to a buffer overflow. Múltiples desbordamientos de enteros en vxsvc.exe en el servicio VERITAS Enterprise Administrator en Symantec Veritas Storage Foundation v5.1 y anteriores, Veritas Storage Foundation Cluster File System (SFCFS) v5.1 y anteriores, Veritas Storage Foundation Cluster File Enterprise System de Oracle RAC (SFCFSORAC) v5.1 y anteriores, Veritas Dynamic Multi-Pathing (DMP) v5.1 y NetBackup PureDisk v6.5.x a v6.6.1.x permite a atacantes remotos ejecutar código de su elección a través de (1) una cadena Unicode modificada relacionada con la función vxveautil.value_binary_unpack, (2) una cadena ASCII debidamente modificada relacionada con la función vxveautil.value_binary_unpack, o (3) un valor determinado en la función vxveautil.kv_binary_unpack, que da lugar a un desbordamiento de búfer. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec Veritas Storage Foundation Administrator Service. Authentication is not required to exploit this vulnerability. The specific flaw exists within vxsvc.exe process. The problem affecting the part of the server running on tcp port 2148 is an integer overflow in the function vxveautil.kv_binary_unpack where a 32-bit field is used to allocate an amount of memory equal to its value plus 1. • http://marc.info/?l=bugtraq&m=131955939603667&w=2 http://www.securityfocus.com/bid/49014 http://www.symantec.com/business/support/index?page=content&id=TECH165536 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110815_00 http://zerodayinitiative.com/advisories/ZDI-11-262 http://zerodayinitiative.com/advisories/ZDI-11-263 http://zerodayinitiative.com/advisories/ZDI-11-264 https://oval.cisecurity.org/repository/search/def • CWE-189: Numeric Errors •