Vulnerabilities > CVE-2011-0547 - Numeric Errors vulnerability in Symantec products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
symantec
CWE-189
critical
nessus

Summary

Multiple integer overflows in vxsvc.exe in the Veritas Enterprise Administrator service in Symantec Veritas Storage Foundation 5.1 and earlier, Veritas Storage Foundation Cluster File System (SFCFS) 5.1 and earlier, Veritas Storage Foundation Cluster File System Enterprise for Oracle RAC (SFCFSORAC) 5.1 and earlier, Veritas Dynamic Multi-Pathing (DMP) 5.1, and NetBackup PureDisk 6.5.x through 6.6.1.x allow remote attackers to execute arbitrary code via (1) a crafted Unicode string, related to the vxveautil.value_binary_unpack function; (2) a crafted ASCII string, related to the vxveautil.value_binary_unpack function; or (3) a crafted value, related to the vxveautil.kv_binary_unpack function, leading to a buffer overflow.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42181.NASL
    descriptions700_800 11.23 VRTS 5.0 VRTSobc33 Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56832
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56832
    titleHP-UX PHCO_42181 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42181. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56832);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42181 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.23 VRTS 5.0 VRTSobc33 Command Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42181 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.23"))
    {
      exit(0, "The host is not affected since PHCO_42181 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42181");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSobc33.VRTSOBC33", version:"3.3.721.0")) flag++;
    if (hpux_check_patch(app:"VRTSobc33.VRTSOBC33", version:"3.3.722.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42316.NASL
    descriptions700_800 11.31 VERITAS Enterprise Administrator Srvc Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56834
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56834
    titleHP-UX PHCO_42316 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42316. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56834);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42316 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.31 VERITAS Enterprise Administrator Srvc Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42316 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.31"))
    {
      exit(0, "The host is not affected since PHCO_42316 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42316");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSob.VEAS-FILESET", version:"3.2.555.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42175.NASL
    descriptions700_800 11.11 VERITAS Enterprise Administrator Srvc Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56826
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56826
    titleHP-UX PHCO_42175 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42175. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56826);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42175 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.11 VERITAS Enterprise Administrator Srvc Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42175 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.11"))
    {
      exit(0, "The host is not affected since PHCO_42175 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42175");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSob.VEAS-FILESET", version:"3.0.2.261a")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42178.NASL
    descriptions700_800 11.31 VRTS 5.0.1 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56829
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56829
    titleHP-UX PHCO_42178 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42178. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56829);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42178 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.31 VRTS 5.0.1 VRTSob Command Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42178 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.31"))
    {
      exit(0, "The host is not affected since PHCO_42178 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42178");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSob.VEAS-FILESET", version:"3.3.1510.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42177.NASL
    descriptions700_800 11.31 VRTS 5.0 VRTSobc33 Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56828
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56828
    titleHP-UX PHCO_42177 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHCO_42177. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56828);
      script_version("1.14");
      script_cvs_date("Date: 2019/07/10 16:04:14");
    
      script_cve_id("CVE-2011-0546", "CVE-2011-0547");
      script_bugtraq_id(47824, 49014);
      script_xref(name:"HP", value:"emr_na-c02962262");
      script_xref(name:"HP", value:"HPSBUX02700");
      script_xref(name:"HP", value:"SSRT100506");
      script_xref(name:"IAVB", value:"2011-B-0108");
    
      script_name(english:"HP-UX PHCO_42177 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.31 VRTS 5.0 VRTSobc33 Command Patch : 
    
    Potential security vulnerabilities have been identified in HP-UX
    running the Veritas Enterprise Administrator (VEA), which comes
    bundled with VxVM. The vulnerabilities could be exploited remotely to
    create a Denial of Service (DoS) or execute arbitrary code.
    References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02962262
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a55dd2ee"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHCO_42177 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.31"))
    {
      exit(0, "The host is not affected since PHCO_42177 applies to a different OS release.");
    }
    
    patches = make_list("PHCO_42177");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"VRTSobc33.VRTSOBC33", version:"3.3.837.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42173.NASL
    descriptions700_800 11.23 VERITAS Enterprise Administrator Srvc Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56825
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56825
    titleHP-UX PHCO_42173 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42180.NASL
    descriptions700_800 11.23 VRTS 5.0 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56831
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56831
    titleHP-UX PHCO_42180 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42179.NASL
    descriptions700_800 11.31 VRTS 5.0.1 VRTSobc33 Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56830
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56830
    titleHP-UX PHCO_42179 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42176.NASL
    descriptions700_800 11.31 VRTS 5.0 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56827
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56827
    titleHP-UX PHCO_42176 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42182.NASL
    descriptions700_800 11.31 VRTS 5.1SP1 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-04-10
    modified2012-03-06
    plugin id56833
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56833
    titleHP-UX PHCO_42182 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)
  • NASL familyWindows
    NASL idVERITAS_STORAGE_FOUNDATION_VXSVC_MULTIPLE_VULNS.NASL
    descriptionSymantec Veritas Enterprise Administrator Service (vxsvc), a component of Veritas Storage Foundation, is installed on the remote Windows host. According to its version number, the installed version of Symantec Veritas Enterprise Administrator service is affected by multiple integer overflow vulnerabilities in the following functions : - vxveautil.value_binary_unpack - vxveautil.value_binary_unpack - vxveautil.kv_binary_unpack A remote, unauthenticated attacker, exploiting these flaws, could execute arbitrary code on the remote host subject to the privileges of the user running the affected application.
    last seen2020-06-01
    modified2020-06-02
    plugin id55983
    published2011-08-25
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55983
    titleSymantec Veritas Enterprise Administrator Service (vxsvc) Multiple Integer Overflows (SYM11-010)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHCO_42317.NASL
    descriptions700_800 11.23 VRTS 3.5 VRTSob Command Patch : Potential security vulnerabilities have been identified in HP-UX running the Veritas Enterprise Administrator (VEA), which comes bundled with VxVM. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code. References: CVE-2011-0547, ZDI-CAN-1110, ZDI-CAN-1111.
    last seen2020-06-01
    modified2020-06-02
    plugin id56835
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56835
    titleHP-UX PHCO_42317 : HP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02700 SSRT100506 rev.2)

Oval

accepted2015-04-20T04:00:42.129-04:00
classvulnerability
contributors
  • nameYamini Mohan R
    organizationHewlett-Packard
  • nameSushant Kumar Singh
    organizationHewlett-Packard
  • nameSushant Kumar Singh
    organizationHewlett-Packard
  • namePrashant Kumar
    organizationHewlett-Packard
  • nameMike Cokus
    organizationThe MITRE Corporation
descriptionMultiple integer overflows in vxsvc.exe in the Veritas Enterprise Administrator service in Symantec Veritas Storage Foundation 5.1 and earlier, Veritas Storage Foundation Cluster File System (SFCFS) 5.1 and earlier, Veritas Storage Foundation Cluster File System Enterprise for Oracle RAC (SFCFSORAC) 5.1 and earlier, Veritas Dynamic Multi-Pathing (DMP) 5.1, and NetBackup PureDisk 6.5.x through 6.6.1.x allow remote attackers to execute arbitrary code via (1) a crafted Unicode string, related to the vxveautil.value_binary_unpack function; (2) a crafted ASCII string, related to the vxveautil.value_binary_unpack function; or (3) a crafted value, related to the vxveautil.kv_binary_unpack function, leading to a buffer overflow.
familyunix
idoval:org.mitre.oval:def:14792
statusaccepted
submitted2012-01-30T14:09:36.000-05:00
titleHP-UX running VEA, Remote Denial of Service (DoS), Execution of Arbitrary Code
version49