Vulnerabilities > CVE-2011-0546 - Improper Input Validation vulnerability in Symantec Backup Exec

047910
CVSS 6.5 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
HIGH
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
high complexity
symantec
CWE-20
nessus
exploit available

Summary

Symantec Backup Exec 11.0, 12.0, 12.5, 13.0, and 13.0 R2 does not validate identity information sent between the media server and the remote agent, which allows man-in-the-middle attackers to execute NDMP commands via unspecified vectors.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionSymantec Backup Exec 12.5 - MiTM Attack. CVE-2011-0546. Remote exploit for windows platform
idEDB-ID:17517
last seen2016-02-02
modified2011-07-09
published2011-07-09
reporterNibin
sourcehttps://www.exploit-db.com/download/17517/
titleSymantec Backup Exec 12.5 - MiTM Attack

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42181.NASL
    descriptions700_800 11.23 VRTS 5.0 VRTSobc33 Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56832
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56832
    titleHP-UX PHCO_42181 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42181. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56832);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42181 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.23 VRTS 5.0 VRTSobc33 Command Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42181 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.23"))
    {
      exit(0, "The host is not affected since PHCO_42181 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42181");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSobc33.VRTSOBC33", version:"3.3.721.0")) flag++;
    if (hpux_check_patch(app:"VRTSobc33.VRTSOBC33", version:"3.3.722.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42316.NASL
    descriptions700_800 11.31 VERITAS Enterprise Administrator Srvc Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56834
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56834
    titleHP-UX PHCO_42316 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42316. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56834);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42316 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.31 VERITAS Enterprise Administrator Srvc Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42316 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.31"))
    {
      exit(0, "The host is not affected since PHCO_42316 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42316");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSob.VEAS-FILESET", version:"3.2.555.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42175.NASL
    descriptions700_800 11.11 VERITAS Enterprise Administrator Srvc Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56826
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56826
    titleHP-UX PHCO_42175 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42175. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56826);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42175 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.11 VERITAS Enterprise Administrator Srvc Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42175 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.11"))
    {
      exit(0, "The host is not affected since PHCO_42175 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42175");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSob.VEAS-FILESET", version:"3.0.2.261a")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42178.NASL
    descriptions700_800 11.31 VRTS 5.0.1 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56829
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56829
    titleHP-UX PHCO_42178 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42178. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56829);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42178 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.31 VRTS 5.0.1 VRTSob Command Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42178 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.31"))
    {
      exit(0, "The host is not affected since PHCO_42178 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42178");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSob.VEAS-FILESET", version:"3.3.1510.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42177.NASL
    descriptions700_800 11.31 VRTS 5.0 VRTSobc33 Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56828
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56828
    titleHP-UX PHCO_42177 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42177. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56828);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42177 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.31 VRTS 5.0 VRTSobc33 Command Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42177 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.31"))
    {
      exit(0, "The host is not affected since PHCO_42177 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42177");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSobc33.VRTSOBC33", version:"3.3.837.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42173.NASL
    descriptions700_800 11.23 VERITAS Enterprise Administrator Srvc Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56825
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56825
    titleHP-UX PHCO_42173 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42180.NASL
    descriptions700_800 11.23 VRTS 5.0 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56831
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56831
    titleHP-UX PHCO_42180 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42179.NASL
    descriptions700_800 11.31 VRTS 5.0.1 VRTSobc33 Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56830
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56830
    titleHP-UX PHCO_42179 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42176.NASL
    descriptions700_800 11.31 VRTS 5.0 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56827
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56827
    titleHP-UX PHCO_42176 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyWindows
    NASL idSYMANTEC_BACKUP_EXEC_SERVER_UNAUTHORIZED_ACCESS.NASL
    descriptionAccording to its version number, the Symantec Backup Exec Server installed on the remote Windows host is affected by an unauthorized access vulnerability. By performing a man-in-the-middle attack, a remote, unauthenticated attacker could execute arbitrary code on the host subject to the privileges of the user running the affected application.
    last seen2020-06-01
    modified2020-06-02
    plugin id55116
    published2011-06-14
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55116
    titleSymantec Backup Exec Server Unauthorized Access (SYM11-006)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42182.NASL
    descriptions700_800 11.31 VRTS 5.1SP1 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-04-10
    modified2012-03-06
    plugin id56833
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56833
    titleHP-UX PHCO_42182 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42317.NASL
    descriptions700_800 11.23 VRTS 3.5 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56835
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56835
    titleHP-UX PHCO_42317 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:20713
last seen2017-11-19
modified2011-07-10
published2011-07-10
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-20713
titleSymantec Backup Exec 12.5 MiTM Attack