ID

VAR-200502-0085


CVE

CVE-2005-0249


TITLE

Symantec products vulnerable to buffer overflow via a specially crafted UPX file

Trust: 0.8

sources: CERT/CC: VU#107822

DESCRIPTION

Heap-based buffer overflow in the DEC2EXE module for Symantec AntiVirus Library allows remote attackers to execute arbitrary code via a UPX compressed file containing a negative virtual offset to a crafted PE header. The Symantec AntiVirus Library DEC2EXE component is vulnerable to remote arbitrary code execution. Various Symantec products are reported prone to a remote heap overflow vulnerability. This issue affects the UPX Parsing Engine shipped with the products. The Symantec Antivirus library is used to parse different file formats to detect malicious programs, and one of the modules, DEC2EXE, is used to detect UPX file formats. The module of the Symantec Antivirus library used to detect UPX files lacks correct handling of virtual file offsets. Remote attackers can exploit this vulnerability to construct malicious UPX files, trick users into processing them, and possibly execute arbitrary commands on the system with user process privileges. TITLE: Symantec Multiple Products UPX Parsing Engine Buffer Overflow SECUNIA ADVISORY ID: SA14179 VERIFY ADVISORY: http://secunia.com/advisories/14179/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote OPERATING SYSTEM: Symantec Gateway Security 1.x http://secunia.com/product/876/ Symantec Gateway Security 2.x http://secunia.com/product/3104/ SOFTWARE: Norton Internet Security 2004 http://secunia.com/product/2441/ Norton Internet Security 2004 Professional http://secunia.com/product/2442/ Norton SystemWorks 2004 http://secunia.com/product/2796/ Symantec AntiVirus Corporate Edition 8.x http://secunia.com/product/659/ Symantec AntiVirus Corporate Edition 9.x http://secunia.com/product/3549/ Symantec AntiVirus for Caching 4.x http://secunia.com/product/4626/ Symantec AntiVirus for Network Attached Storage 4.x http://secunia.com/product/4625/ Symantec AntiVirus for SMTP Gateways 3.x http://secunia.com/product/2231/ Symantec AntiVirus Scan Engine 4.x http://secunia.com/product/3040/ Symantec AntiVirus/Filtering for Domino http://secunia.com/product/2029/ Symantec Brightmail AntiSpam 4.x http://secunia.com/product/4627/ Symantec Brightmail AntiSpam 5.x http://secunia.com/product/4628/ Symantec Client Security 1.x http://secunia.com/product/2344/ Symantec Client Security 2.x http://secunia.com/product/3478/ Symantec Mail Security for Exchange 4.x http://secunia.com/product/2820/ Symantec Mail Security for SMTP 4.x http://secunia.com/product/3558/ Symantec Norton AntiVirus 2004 http://secunia.com/product/2800/ Symantec Norton AntiVirus for Microsoft Exchange 2.x http://secunia.com/product/1017/ Symantec Web Security 3.x http://secunia.com/product/2813/ DESCRIPTION: ISS X-Force has reported a vulnerability in multiple Symantec products, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error in the DEC2EXE parsing engine used by the antivirus scanning functionality when processing UPX compressed files. This can be exploited to cause a heap-based buffer overflow via a specially crafted UPX file. The vulnerability affects the following products: * Norton AntiVirus for Microsoft Exchange 2.1 (prior to build 2.18.85) * Symantec Mail Security for Microsoft Exchange 4.0 (prior to build 4.0.10.465) * Symantec Mail Security for Microsoft Exchange 4.5 (prior to build 4.5.3) * Symantec AntiVirus/Filtering for Domino NT 3.1 (prior to build 3.1.1) * Symantec Mail Security for Domino 4.0 (prior to build 4.0.1) * Symantec AntiVirus/Filtering for Domino Ports 3.0 for AIX (prior to build 3.0.6) * Symantec AntiVirus/Filtering for Domino Ports 3.0 for OS400, Linux, Solaris (prior to build 3.0.7) * Symantec AntiVirus Scan Engine 4.3 (prior to build 4.3.3) * Symantec AntiVirus for Network Attached Storage (prior to build 4.3.3) * Symantec AntiVirus for Caching (prior to build 4.3.3) * Symantec AntiVirus for SMTP 3.1 (prior to build 3.1.7) * Symantec Mail Security for SMTP 4.0 (prior to build 4.0.2) * Symantec Web Security 3.0 (prior to build 3.0.1.70) * Symantec BrightMail AntiSpam 4.0 * Symantec BrightMail AntiSpam 5.5 * Symantec AntiVirus Corporate Edition 9.0 (prior to build 9.01.1000) * Symantec AntiVirus Corporate Edition 8.01, 8.1.1 * Symantec Client Security 2.0 (prior to build 9.01.1000) * Symantec Client Security 1.0 * Symantec Gateway Security 2.0, 2.0.1 - 5400 Series * Symantec Gateway Security 1.0 - 5300 Series * Symantec Norton Antivirus 2004 for Windows * Symantec Norton Internet Security 2004 (pro) for Windows * Symantec Norton System Works 2004 for Windows * Symantec Norton Antivirus 2004 for Macintosh * Symantec Norton Internet Security 2004 for Macintosh * Symantec Norton System Works 2004 for Macintosh * Symantec Norton Antivirus 9.0 for Macintosh * Symantec Norton Internet Security for Macintosh 3.0 * Symantec Norton System Works for Macintosh 3.0 SOLUTION: Updates are available (see the vendor advisory for details). PROVIDED AND/OR DISCOVERED BY: Alex Wheeler, ISS X-Force. ORIGINAL ADVISORY: Symantec: http://www.sarc.com/avcenter/security/Content/2005.02.08.html ISS X-Force: http://xforce.iss.net/xforce/alerts/id/187 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2005-0249 // CERT/CC: VU#107822 // BID: 12492 // VULHUB: VHN-11458 // PACKETSTORM: 36129

AFFECTED PRODUCTS

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.460

Trust: 1.6

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.437

Trust: 1.6

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.434

Trust: 1.6

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.464

Trust: 1.6

vendor:symantecmodel:norton antivirusscope:eqversion:2004

Trust: 1.3

vendor:symantecmodel:web securityscope:eqversion:3.01.68

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.457

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1.323

Trust: 1.0

vendor:symantecmodel:sav filter domino nt portsscope:eqversion:build3.0.5

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1.319

Trust: 1.0

vendor:symantecmodel:norton internet securityscope:eqversion:2004

Trust: 1.0

vendor:symantecmodel:web securityscope:eqversion:3.01.61

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.464

Trust: 1.0

vendor:symantecmodel:mail securityscope:eqversion:4.1

Trust: 1.0

vendor:symantecmodel:gateway securityscope:eqversion:2.0.1

Trust: 1.0

vendor:symantecmodel:web securityscope:eqversion:3.01.60

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.471

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0

Trust: 1.0

vendor:symantecmodel:sav filter for domino ntscope:eqversion:3.1.1

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.437

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr2_build_8.1.1.319

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.434

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr5_build_8.1.1.336

Trust: 1.0

vendor:symantecmodel:mail securityscope:eqversion:4.5_build_719

Trust: 1.0

vendor:symantecmodel:web securityscope:eqversion:3.01.63

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.460

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.446

Trust: 1.0

vendor:symantecmodel:web securityscope:eqversion:3.01.62

Trust: 1.0

vendor:symantecmodel:gateway securityscope:eqversion:1.0

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.471

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr3_build_8.1.1.323

Trust: 1.0

vendor:symantecmodel:brightmail antispamscope:eqversion:5.5

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr4_build_8.1.1.329

Trust: 1.0

vendor:symantecmodel:web securityscope:eqversion:3.01.59

Trust: 1.0

vendor:symantecmodel:mail securityscope:eqversion:4.0

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1_build8.1.1.314a

Trust: 1.0

vendor:symantecmodel:antivirus scan enginescope:ltversion:4.3.3

Trust: 1.0

vendor:symantecmodel:gateway securityscope:eqversion:2.0

Trust: 1.0

vendor:symantecmodel:norton system worksscope:eqversion:2004

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr1_build_8.1.1.314a

Trust: 1.0

vendor:symantecmodel:web securityscope:eqversion:3.01.67

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.457

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1.329

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:2.18_build_83

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.446

Trust: 1.0

vendor:symantecmodel:brightmail antispamscope:eqversion:4.0

Trust: 1.0

vendor:symantecmodel:antivirus/filtering for domino ports buildscope:eqversion:3.03.0.5

Trust: 0.9

vendor:symantecmodel: - scope: - version: -

Trust: 0.8

vendor:symantecmodel:antivirus scan enginescope:eqversion:3.1.5

Trust: 0.6

vendor:symantecmodel:antivirus scan enginescope:eqversion:3.1.4

Trust: 0.6

vendor:symantecmodel:antivirus scan enginescope:eqversion:3.1.3

Trust: 0.6

vendor:symantecmodel:antivirus scan enginescope:eqversion:3.1.2

Trust: 0.6

vendor:symantecmodel:antivirus scan enginescope:eqversion:3.1.6

Trust: 0.6

vendor:symantecmodel:antivirus scan enginescope:eqversion:3.1.1

Trust: 0.6

vendor:symantecmodel:web securityscope:eqversion:3.0

Trust: 0.3

vendor:symantecmodel:norton systemworksscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton system works for macintoshscope:eqversion:3.0

Trust: 0.3

vendor:symantecmodel:norton system works for macintoshscope:eqversion:7.0

Trust: 0.3

vendor:symantecmodel:norton system works for macintoshscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton internet security for macintoshscope:eqversion:3.0

Trust: 0.3

vendor:symantecmodel:norton internet security for macintoshscope:eqversion:2.0

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton internet security for macintoshscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton antivirus for ms exchangescope:eqversion:2.1

Trust: 0.3

vendor:symantecmodel:norton antivirus for microsoft exchange buildscope:eqversion:2.1883

Trust: 0.3

vendor:symantecmodel:norton antivirus for macintosh corporate editionscope:eqversion:9.0

Trust: 0.3

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:9.0

Trust: 0.3

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:norton antivirus for macintoshscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:mail security for smtpscope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:eqversion:4.5719

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:4.5

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:eqversion:4.1459

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:eqversion:4.1458

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:4.1461

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchangescope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:mail security for domino buildscope:eqversion:4.04.0.1

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:54002.0.1

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:54002.0

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:53001.0

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:2.0

Trust: 0.3

vendor:symantecmodel:client security mr5 buildscope:eqversion:1.1.18.1.1.336

Trust: 0.3

vendor:symantecmodel:client security mr4 buildscope:eqversion:1.1.18.1.1.329

Trust: 0.3

vendor:symantecmodel:client security mr3 buildscope:eqversion:1.1.18.1.1.323

Trust: 0.3

vendor:symantecmodel:client security mr2 buildscope:eqversion:1.1.18.1.1.319

Trust: 0.3

vendor:symantecmodel:client security mr1 build 8.1.1.314ascope:eqversion:1.1.1

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:1.1.1

Trust: 0.3

vendor:symantecmodel:client security mr8 buildscope:eqversion:1.0.18.01.471

Trust: 0.3

vendor:symantecmodel:client security mr7 buildscope:eqversion:1.0.18.01.464

Trust: 0.3

vendor:symantecmodel:client security mr6 buildscope:eqversion:1.0.18.01.460

Trust: 0.3

vendor:symantecmodel:client security mr5 buildscope:eqversion:1.0.18.01.457

Trust: 0.3

vendor:symantecmodel:client security mr4 buildscope:eqversion:1.0.18.01.446

Trust: 0.3

vendor:symantecmodel:client security mr3 buildscope:eqversion:1.0.18.01.434

Trust: 0.3

vendor:symantecmodel:client security buildscope:eqversion:1.0.18.01.437

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:1.0

Trust: 0.3

vendor:symantecmodel:brightmail anti-spamscope:eqversion:5.5

Trust: 0.3

vendor:symantecmodel:brightmail anti-spamscope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:antivirus/filtering for domino portsscope:eqversion:3.0

Trust: 0.3

vendor:symantecmodel:antivirus/filtering for domino ntscope:eqversion:3.1

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for netapp netcachescope:eqversion:4.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for netapp netcachescope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for netapp filerscope:eqversion:4.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for netapp filerscope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for isascope:eqversion:4.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for isascope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for filersscope:eqversion:4.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for cachingscope:eqversion:4.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for bluecoatscope:eqversion:4.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for bluecoatscope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:antivirus scan enginescope:eqversion:4.3

Trust: 0.3

vendor:symantecmodel:antivirus scan enginescope:eqversion:4.0

Trust: 0.3

vendor:symantecmodel:antivirus for smtp buildscope:eqversion:3.13.1.6

Trust: 0.3

vendor:symantecmodel:antivirus for smtp buildscope:eqversion:3.13.1.5

Trust: 0.3

vendor:symantecmodel:antivirus for smtp buildscope:eqversion:3.13.1.4

Trust: 0.3

vendor:symantecmodel:antivirus for smtp buildscope:eqversion:3.13.1.3

Trust: 0.3

vendor:symantecmodel:antivirus for smtp buildscope:eqversion:3.13.1.2

Trust: 0.3

vendor:symantecmodel:antivirus for smtp buildscope:eqversion:3.13.1.1

Trust: 0.3

vendor:symantecmodel:antivirus for smtpscope:eqversion:3.1

Trust: 0.3

vendor:symantecmodel:antivirus for network attached storagescope: - version: -

Trust: 0.3

vendor:symantecmodel:antivirus for cachingscope: - version: -

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.329

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.323

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.319

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition build 8.1.1.314ascope:eqversion:8.1.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.471

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.464

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.460

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.457

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.446

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.437

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.434

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01

Trust: 0.3

vendor:symantecmodel:web security buildscope:neversion:3.0.13.01.59

Trust: 0.3

vendor:symantecmodel:web security buildscope:neversion:3.0.13.0.1.72

Trust: 0.3

vendor:symantecmodel:web securityscope:neversion:3.0.1.70

Trust: 0.3

vendor:symantecmodel:norton systemworksscope:neversion:2003

Trust: 0.3

vendor:symantecmodel:norton system works for macintoshscope:neversion:3.0

Trust: 0.3

vendor:symantecmodel:norton system works for macintoshscope:neversion:7.0

Trust: 0.3

vendor:symantecmodel:norton system works premierscope:neversion:2005

Trust: 0.3

vendor:symantecmodel:norton internet security for macintoshscope:neversion:3.0

Trust: 0.3

vendor:symantecmodel:norton internet security for macintoshscope:neversion:2.0

Trust: 0.3

vendor:symantecmodel:norton internet securityscope:neversion:2005

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:neversion:2003

Trust: 0.3

vendor:symantecmodel:norton antivirus for ms exchangescope:neversion:2.18.88

Trust: 0.3

vendor:symantecmodel:norton antivirus for ms exchangescope:neversion:2.18.85

Trust: 0.3

vendor:symantecmodel:norton antivirus for ms exchangescope:neversion:2.18.82

Trust: 0.3

vendor:symantecmodel:norton antivirus for ms exchangescope:neversion:2.1

Trust: 0.3

vendor:symantecmodel:norton antivirus for ms exchangescope:neversion:2.0

Trust: 0.3

vendor:symantecmodel:norton antivirus for ms exchangescope:neversion:1.5

Trust: 0.3

vendor:symantecmodel:norton antivirus corporate editionscope:neversion:7.6

Trust: 0.3

vendor:symantecmodel:norton antivirus for macintoshscope:neversion:9.0

Trust: 0.3

vendor:symantecmodel:norton antivirus for macintoshscope:neversion:8.0

Trust: 0.3

vendor:symantecmodel:norton antivirus for macintoshscope:neversion:7.0

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:neversion:2005

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:neversion:20030

Trust: 0.3

vendor:symantecmodel:mail-gearscope:neversion:1.1

Trust: 0.3

vendor:symantecmodel:mail-gearscope:neversion:1.0

Trust: 0.3

vendor:symantecmodel:mail security for smtpscope:neversion:4.1

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:neversion:4.697

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:neversion:4.5743

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:neversion:4.5741

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:neversion:4.5736

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:neversion:4.0465

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:neversion:4.0463

Trust: 0.3

vendor:symantecmodel:mail security for microsoft exchange buildscope:neversion:4.0456

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:neversion:4.1

Trust: 0.3

vendor:symantecmodel:mail security for dominoscope:neversion:4.0.1

Trust: 0.3

vendor:symantecmodel:mail security for domino buildscope:neversion:4.04.0.1

Trust: 0.3

vendor:symantecmodel:i-gear ms proxyscope:neversion:3.5

Trust: 0.3

vendor:symantecmodel:client security for nokia communicatorscope:neversion: -

Trust: 0.3

vendor:symantecmodel:client security mr3 b9.0.3.1000scope:neversion:2.0.3

Trust: 0.3

vendor:symantecmodel:client security mr2 b9.0.2.1000scope:neversion:2.0.2

Trust: 0.3

vendor:symantecmodel:client security mr1 b9.0.1.1000scope:neversion:2.0.1

Trust: 0.3

vendor:symantecmodel:client security stm buildscope:neversion:2.09.0.0.338

Trust: 0.3

vendor:symantecmodel:client security mr6 b8.1.1.266scope:neversion:1.1.1

Trust: 0.3

vendor:symantecmodel:client security stm b8.1.0.825ascope:neversion:1.1

Trust: 0.3

vendor:symantecmodel:client security mr9 b8.01.501scope:neversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security mr2 b8.01.429cscope:neversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security mr1 b8.01.425a/bscope:neversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security b8.01.9378scope:neversion:1.0.0

Trust: 0.3

vendor:symantecmodel:client security b8.01.9374scope:neversion:1.0

Trust: 0.3

vendor:symantecmodel:brightmail anti-spamscope:neversion:6.0.1

Trust: 0.3

vendor:symantecmodel:brightmail anti-spamscope:neversion:6.0

Trust: 0.3

vendor:symantecmodel:antivirus/filtering for domino portsscope:neversion:3.0.7

Trust: 0.3

vendor:symantecmodel:antivirus/filtering for domino portsscope:neversion:3.0.6

Trust: 0.3

vendor:symantecmodel:antivirus/filtering for domino portsscope:neversion:3.0.5

Trust: 0.3

vendor:symantecmodel:antivirus/filtering for domino ntscope:neversion:3.1.1

Trust: 0.3

vendor:symantecmodel:antivirus/filtering for domino ntscope:neversion:3.1

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for netapp netcache buildscope:neversion:4.34.3.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for netapp filer buildscope:neversion:4.34.3.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for microsoft portalscope:neversion:4.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for isa buildscope:neversion:4.34.3.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for filers buildscope:neversion:4.34.3.3

Trust: 0.3

vendor:symantecmodel:antivirus scan engine for bluecoat buildscope:neversion:4.34.3.3

Trust: 0.3

vendor:symantecmodel:antivirus scan enginescope:neversion:4.3.3

Trust: 0.3

vendor:symantecmodel:antivirus for smtpscope:neversion:3.1.7

Trust: 0.3

vendor:symantecmodel:antivirus for smtp buildscope:neversion:3.03.0.0.29

Trust: 0.3

vendor:symantecmodel:antivirus for ms office sharepoint portal serverscope:neversion:2003

Trust: 0.3

vendor:symantecmodel:antivirus for microsoft officescope:neversion: -

Trust: 0.3

vendor:symantecmodel:antivirus for handhelds corporate editionscope:neversion:3.0

Trust: 0.3

vendor:symantecmodel:antivirus for handheldsscope:neversion:3.0.0.194

Trust: 0.3

vendor:symantecmodel:antivirus for handheldsscope:neversion:3.0

Trust: 0.3

vendor:symantecmodel:antivirus for cachingscope:neversion:4.3.3

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:neversion:9.0.3.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:neversion:9.0.2.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:neversion:9.0.1.1.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:neversion:9.0.0.338

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:neversion:8.1.1.366

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition .0.825ascope:neversion:8.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:neversion:8.01.9378

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:neversion:8.01.9374

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:neversion:8.01.501

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition 1.429cscope:neversion:8.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition 1.425a/bscope:neversion:8.0

Trust: 0.3

vendor:symantecmodel:antispam for smtpscope:neversion:3.1

Trust: 0.3

sources: CERT/CC: VU#107822 // BID: 12492 // CNNVD: CNNVD-200502-011 // NVD: CVE-2005-0249

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-0249
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#107822
value: 20.14

Trust: 0.8

CNNVD: CNNVD-200502-011
value: HIGH

Trust: 0.6

VULHUB: VHN-11458
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-0249
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-11458
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#107822 // VULHUB: VHN-11458 // CNNVD: CNNVD-200502-011 // NVD: CVE-2005-0249

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-0249

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200502-011

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200502-011

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-11458

PATCH

title:Symantec AntiVirus UPX Fixes for file parsing library heap overflow vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98499

Trust: 0.6

sources: CNNVD: CNNVD-200502-011

EXTERNAL IDS

db:SECTRACKid:1013133

Trust: 2.5

db:CERT/CCid:VU#107822

Trust: 2.5

db:NVDid:CVE-2005-0249

Trust: 2.0

db:SECUNIAid:14179

Trust: 0.9

db:CNNVDid:CNNVD-200502-011

Trust: 0.6

db:BIDid:12492

Trust: 0.4

db:VULHUBid:VHN-11458

Trust: 0.1

db:PACKETSTORMid:36129

Trust: 0.1

sources: CERT/CC: VU#107822 // VULHUB: VHN-11458 // BID: 12492 // PACKETSTORM: 36129 // CNNVD: CNNVD-200502-011 // NVD: CVE-2005-0249

REFERENCES

url:http://xforce.iss.net/xforce/alerts/id/187

Trust: 2.6

url:http://www.kb.cert.org/vuls/id/107822

Trust: 1.7

url:http://www.symantec.com/avcenter/security/content/2005.02.08.html

Trust: 1.7

url:http://securitytracker.com/id?1013133

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/18869

Trust: 1.7

url:http://www.sarc.com/avcenter/security/content/2005.02.08.html

Trust: 0.9

url:http://secunia.com/advisories/14179/

Trust: 0.9

url:http://www.sarc.com/avcenter/venc/data/bloodhound.exploit.26.html

Trust: 0.8

url:http://service1.symantec.com/support/ent-security.nsf/docid/2005020911112648

Trust: 0.8

url:http://securitytracker.com/alerts/2005/feb/1013133.html

Trust: 0.8

url:http://securityresponse.symantec.com/avcenter/security/content/2005.02.08.html

Trust: 0.3

url:http://www.symantec.com

Trust: 0.3

url:/archive/1/390214

Trust: 0.3

url:http://secunia.com/product/2796/

Trust: 0.1

url:http://secunia.com/product/2800/

Trust: 0.1

url:http://secunia.com/product/3478/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/3104/

Trust: 0.1

url:http://secunia.com/product/2231/

Trust: 0.1

url:http://secunia.com/product/2442/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/product/1017/

Trust: 0.1

url:http://secunia.com/product/4625/

Trust: 0.1

url:http://secunia.com/product/3549/

Trust: 0.1

url:http://secunia.com/product/2441/

Trust: 0.1

url:http://secunia.com/product/2820/

Trust: 0.1

url:http://secunia.com/product/2029/

Trust: 0.1

url:http://secunia.com/product/4628/

Trust: 0.1

url:http://secunia.com/product/659/

Trust: 0.1

url:http://secunia.com/product/2813/

Trust: 0.1

url:http://secunia.com/product/876/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/3558/

Trust: 0.1

url:http://secunia.com/product/3040/

Trust: 0.1

url:http://secunia.com/product/4627/

Trust: 0.1

url:http://secunia.com/product/4626/

Trust: 0.1

url:http://secunia.com/product/2344/

Trust: 0.1

sources: CERT/CC: VU#107822 // VULHUB: VHN-11458 // BID: 12492 // PACKETSTORM: 36129 // CNNVD: CNNVD-200502-011 // NVD: CVE-2005-0249

CREDITS

Alex Wheeler

Trust: 0.6

sources: CNNVD: CNNVD-200502-011

SOURCES

db:CERT/CCid:VU#107822
db:VULHUBid:VHN-11458
db:BIDid:12492
db:PACKETSTORMid:36129
db:CNNVDid:CNNVD-200502-011
db:NVDid:CVE-2005-0249

LAST UPDATE DATE

2024-08-14T14:00:42.575000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#107822date:2005-02-22T00:00:00
db:VULHUBid:VHN-11458date:2019-09-20T00:00:00
db:BIDid:12492date:2009-07-12T10:06:00
db:CNNVDid:CNNVD-200502-011date:2019-09-27T00:00:00
db:NVDid:CVE-2005-0249date:2019-09-20T13:24:20.587

SOURCES RELEASE DATE

db:CERT/CCid:VU#107822date:2005-02-10T00:00:00
db:VULHUBid:VHN-11458date:2005-02-08T00:00:00
db:BIDid:12492date:2005-02-08T00:00:00
db:PACKETSTORMid:36129date:2005-02-23T04:47:45
db:CNNVDid:CNNVD-200502-011date:2005-02-08T00:00:00
db:NVDid:CVE-2005-0249date:2005-02-08T05:00:00