lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 25 Jan 2012 11:33:28 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-018 : Symantec PCAnywhere awhost32 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-018 : Symantec PCAnywhere awhost32 Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-018
January 25, 2012

- -- CVE ID:
CVE-2011-3478

- -- CVSS:
9.7, AV:N/AC:L/Au:N/C:C/I:C/A:P

- -- Affected Vendors:

Symantec



- -- Affected Products:

Symantec PCAnywhere



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Symantec PCAnywhere. Authentication is not
required to exploit this vulnerability.

The flaw exists within the awhost32 component which is used when
handling incoming connections. This process listens on TCP port 5631.
When handling an authentication request the process copies the user
supplied username unsafely to a fixed-length buffer of size 0x108. A
remote attacker can exploit this vulnerability to execute arbitrary code
under the context of the SYSTEM account.


- -- Vendor Response:

Symantec has issued an update to correct this vulnerability. More
details can be found at:

http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00




- -- Disclosure Timeline:
2011-08-16 - Vulnerability reported to vendor

2012-01-25 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Tal zeltzer



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPIDzmAAoJEFVtgMGTo1sc8JMH/igeFTAAKEKBJvPDSxtDHAco
igTaHQTmTrEYZ7PYnLp58MKaFolOmEbyjYN0iQbR973o4wC1XFqDfdC8Cb2Hfaw4
aSl5geromYH6ORB+Xd3jdVcIBa/EdzyTr3UYBEeGpdtLVu6lfRV2C6mJk1avstcm
hRC7epSxHSsEav0rEYXOp/8LSpD6tSqZPQssMhVDsyLrSGWyg7T0YtcICh2J8QsT
FSk9ul3sLWew2n2fLsQgVa11VMWarybI9PPsmGChA6I0i88B0bzINtgvQXHU4LfN
pWg2APvw426ulFOBQQaBLwsFiwaqFysrN+0GA4PUi/R7uW5K+Pkf8YVylC4+LpY=
=DnOQ
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ