All the vulnerabilites related to Symantec Corporation - Norton AntiVirus
jvndb-2005-000761
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Norton AntiVirus causes abnormal OS termination when a user edits a shared network file
Details
Symantec Norton AntiVirus 2005 contains a vulnerability which could cause abnormal OS termination if a user running the vulnerable Norton AntiVirus edits a file in the shared network folder if "SmartScan" is chosen in the "Which file types to scan for viruses" setting.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2005/JVNDB-2005-000761.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Symantec Norton AntiVirus 2005 contains a vulnerability which could cause abnormal OS termination if a user running the vulnerable Norton AntiVirus edits a file in the shared network folder if \"SmartScan\" is chosen in the \"Which file types to scan for viruses\" setting.", "link": "https://jvndb.jvn.jp/en/contents/2005/JVNDB-2005-000761.html", "sec:cpe": [ { "#text": "cpe:/a:symantec:norton_antivirus", "@product": "Norton AntiVirus", "@vendor": "Symantec Corporation", "@version": "2.2" }, { "#text": "cpe:/a:symantec:norton_internet_security", "@product": "Norton Internet Security", "@vendor": "Symantec Corporation", "@version": "2.2" }, { "#text": "cpe:/a:symantec:norton_system_works", "@product": "Norton SystemWorks", "@vendor": "Symantec Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "4.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2005-000761", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN23D7E89F/index.html", "@id": "JVN#23D7E89F", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0923", "@id": "CVE-2005-0923", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2005-0923", "@id": "CVE-2005-0923", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/14741", "@id": "SA14741", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/12924", "@id": "12924", "@source": "BID" }, { "#text": "http://securitytracker.com/id?1013585", "@id": "1013585", "@source": "SECTRACK" }, { "#text": "http://securitytracker.com/id?1013586", "@id": "1013586", "@source": "SECTRACK" }, { "#text": "http://securitytracker.com/id?1013587", "@id": "1013587", "@source": "SECTRACK" } ], "title": "Norton AntiVirus causes abnormal OS termination when a user edits a shared network file" }
jvndb-2011-000026
Vulnerability from jvndb
Published
2011-05-13 19:36
Modified
2011-05-13 19:36
Summary
Applications that use the Windows Help function may be vulnerable to privilege escalation
Details
Applications or Services that call the Windows Help function in an insecure manner may allow a user unauthorized access to resrouces on the system.
Applications or Services that call the Windows Help function in an insecure manner may allow a user unauthorized access to resrouces on the system.
This issue may occur in applications or services where the Help function is not called in a secure manner. An example of this is when Anti-virus software or a personal firewall is running on the local system with the privileges of an administrator on the local system, and has an interface to "communicate" with the user.
ISIHARA Takanori reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000026.html", "dc:date": "2011-05-13T19:36+09:00", "dcterms:issued": "2011-05-13T19:36+09:00", "dcterms:modified": "2011-05-13T19:36+09:00", "description": "Applications or Services that call the Windows Help function in an insecure manner may allow a user unauthorized access to resrouces on the system.\r\n\r\nApplications or Services that call the Windows Help function in an insecure manner may allow a user unauthorized access to resrouces on the system.\r\n\r\nThis issue may occur in applications or services where the Help function is not called in a secure manner. An example of this is when Anti-virus software or a personal firewall is running on the local system with the privileges of an administrator on the local system, and has an interface to \"communicate\" with the user.\r\n\r\nISIHARA Takanori reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000026.html", "sec:cpe": [ { "#text": "cpe:/a:symantec:antivirus", "@product": "Symantec AntiVirus", "@vendor": "Symantec Corporation", "@version": "2.2" }, { "#text": "cpe:/a:symantec:norton_antivirus", "@product": "Norton AntiVirus", "@vendor": "Symantec Corporation", "@version": "2.2" }, { "#text": "cpe:/a:symantec:symantec_client_security", "@product": "Symantec Client Security", "@vendor": "Symantec Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "7.2", "@severity": "High", "@type": "Base", "@vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2011-000026", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN63898867", "@id": "JVN#63898867", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1540", "@id": "CVE-2002-1540", "@source": "CVE" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2017", "@id": "CVE-2005-2017", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2002-1540", "@id": "CVE-2002-1540", "@source": "NVD" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-2017", "@id": "CVE-2005-2017", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-264", "@title": "Permissions(CWE-264)" } ], "title": "Applications that use the Windows Help function may be vulnerable to privilege escalation" }
jvndb-2005-000762
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Norton AntiVirus causes abnormal OS termination when scanning illegal files
Details
Symantec Norton AntiVirus 2004 and 2005 contain a vulnerability that causes an abnormal operating system termination of a computer, when their real-time scan feature is enabled and examining a file with a specially crafted file header.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2005/JVNDB-2005-000762.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Symantec Norton AntiVirus 2004 and 2005 contain a vulnerability that causes an abnormal operating system termination of a computer, when their real-time scan feature is enabled and examining a file with a specially crafted file header.", "link": "https://jvndb.jvn.jp/en/contents/2005/JVNDB-2005-000762.html", "sec:cpe": [ { "#text": "cpe:/a:symantec:norton_antivirus", "@product": "Norton AntiVirus", "@vendor": "Symantec Corporation", "@version": "2.2" }, { "#text": "cpe:/a:symantec:norton_internet_security", "@product": "Norton Internet Security", "@vendor": "Symantec Corporation", "@version": "2.2" }, { "#text": "cpe:/a:symantec:norton_system_works", "@product": "Norton SystemWorks", "@vendor": "Symantec Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2005-000762", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVNC45D8EAD/index.html", "@id": "JVN#C45D8EAD", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0922", "@id": "CVE-2005-0922", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2005-0922", "@id": "CVE-2005-0922", "@source": "NVD" }, { "#text": "http://www.kb.cert.org/vuls/id/146020", "@id": "VU#146020", "@source": "CERT-VN" }, { "#text": "http://secunia.com/advisories/14741", "@id": "SA14741", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/12923", "@id": "12923", "@source": "BID" }, { "#text": "http://securitytracker.com/id?1013586", "@id": "1013586", "@source": "SECTRACK" }, { "#text": "http://securitytracker.com/id?1013587", "@id": "1013587", "@source": "SECTRACK" }, { "#text": "http://securitytracker.com/id?1013585", "@id": "1013585", "@source": "SECTRACK" } ], "title": "Norton AntiVirus causes abnormal OS termination when scanning illegal files" }