Vulnerabilities > Symantec > Pcanywhere > 12.5

DATE CVE VULNERABILITY TITLE RISK
2012-03-08 CVE-2012-0292 Improper Input Validation vulnerability in Symantec products
The awhost32 service in Symantec pcAnywhere through 12.5.3, Altiris IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), Altiris Client Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), and Altiris Deployment Solution Remote pcAnywhere Solution 7.1 (aka 12.5.x and 12.6.x) allows remote attackers to cause a denial of service (daemon crash) via a crafted TCP session on port 5631.
network
low complexity
symantec CWE-20
5.0
2012-02-22 CVE-2012-0291 Improper Input Validation vulnerability in Symantec products
Symantec pcAnywhere through 12.5.3, Altiris IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), Altiris Client Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), and Altiris Deployment Solution Remote pcAnywhere Solution 7.1 (aka 12.5.x and 12.6.x) allow remote attackers to cause a denial of service (application crash or hang) via (1) malformed data from a client, (2) malformed data from a server, or (3) an invalid response.
network
low complexity
symantec CWE-20
5.0
2012-02-06 CVE-2012-0290 Unspecified vulnerability in Symantec products
Symantec pcAnywhere through 12.5.3, Altiris IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), Altiris Client Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), and Altiris Deployment Solution Remote pcAnywhere Solution 7.1 (aka 12.5.x and 12.6.x) do not properly handle the client state after abnormal termination of a remote session, which allows remote attackers to obtain access to the client by leveraging an "open client session."
network
low complexity
symantec
critical
10.0
2012-01-25 CVE-2011-3479 Permissions, Privileges, and Access Controls vulnerability in Symantec Pcanywhere
Symantec pcAnywhere 12.5.x through 12.5.3, and IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), uses world-writable permissions for product-installation files, which allows local users to gain privileges by modifying a file.
local
low complexity
symantec CWE-264
6.8
2012-01-25 CVE-2011-3478 Improper Authentication vulnerability in Symantec Pcanywhere
The host-services component in Symantec pcAnywhere 12.5.x through 12.5.3, and IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), does not properly filter login and authentication data, which allows remote attackers to execute arbitrary code via a crafted session on TCP port 5631.
network
low complexity
symantec CWE-287
critical
10.0
2006-07-24 CVE-2006-3786 Local Security vulnerability in Symantec Pcanywhere 12.5
Symantec pcAnywhere 12.5 uses weak integrity protection for .cif (aka caller or CallerID) files, which allows local users to generate a custom .cif file and modify the superuser flag.
local
low complexity
symantec
3.6
2006-07-24 CVE-2006-3785 Local Security vulnerability in Symantec Pcanywhere 12.5
Symantec pcAnywhere 12.5 obfuscates the passwords in a GUI textbox with asterisks but does not encrypt them in the associated .cif (aka caller or CallerID) file, which allows local users to obtain the passwords from the window using tools such as Nirsoft Asterwin.
local
low complexity
symantec
2.1
2006-07-24 CVE-2006-3784 Local Security vulnerability in Symantec Pcanywhere 12.5
Symantec pcAnywhere 12.5 uses weak default permissions for the "Symantec\pcAnywhere\Hosts" folder, which allows local users to gain privileges by inserting a superuser .cif (aka caller or CallerID) file into the folder, and then using a pcAnywhere client to login as a local administrator.
local
low complexity
symantec
7.2