#VU44363 Improper Authentication in pcAnywhere


Published: 2020-08-11

Vulnerability identifier: #VU44363

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-3478

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
pcAnywhere
Other software / Other software solutions

Vendor: Broadcom

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The host-services component in Symantec pcAnywhere 12.5.x through 12.5.3, and IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), does not properly filter login and authentication data, which allows remote attackers to execute arbitrary code via a crafted session on TCP port 5631.

Mitigation
Install update from vendor's website.

Vulnerable software versions

pcAnywhere: 12.5 - 12.6.7580


External links
http://osvdb.org/show/osvdb/78532
http://secunia.com/advisories/48092
http://www.securityfocus.com/bid/51592
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00
http://www.zerodayinitiative.com/advisories/ZDI-12-018/
http://www.exploit-db.com/exploits/38599/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability