Vulnerability CVE-2011-3478


Published: 2012-01-25   Modified: 2012-02-13

Description:
The host-services component in Symantec pcAnywhere 12.5.x through 12.5.3, and IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), does not properly filter login and authentication data, which allows remote attackers to execute arbitrary code via a crafted session on TCP port 5631.

See advisories in our WLB2 database:
Topic
Author
Date
High
Symantec PcAnywhere login and password field buffer overflow
S2 Crew
28.06.2012

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Symantec -> Pcanywhere 

 References:
http://osvdb.org/show/osvdb/78532
http://secunia.com/advisories/48092
http://www.securityfocus.com/bid/51592
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00
http://www.zerodayinitiative.com/advisories/ZDI-12-018/
https://www.exploit-db.com/exploits/38599/

Copyright 2024, cxsecurity.com

 

Back to Top