CVE-2018-12245

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
Symantec Endpoint Protection prior to 14.2 MP1 may be susceptible to a DLL Preloading vulnerability, which in this case is an issue that can occur when an application being installed unintentionally loads a DLL provided by a potential attacker. Note that this particular type of exploit only manifests at install time; no remediation is required for software that has already been installed. This issue only impacted the Trialware media for Symantec Endpoint Protection, which has since been updated.
Overview
  • CVE ID
  • CVE-2018-12245
  • Assigner
  • secure@symantec.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-11-29T14:29:00
  • Last Modified Date
  • 2018-12-28T19:37:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:* 1 OR 11.0 14.2.0.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.symantec.com/content/unifiedweb/en_US/article.SYMSA1468.html Vendor Advisory
http://www.securityfocus.com/bid/105919 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:49:00 Added to TrackCVE
2022-12-03 14:50:19 2018-11-29T14:29Z 2018-11-29T14:29:00 CVE Published Date updated
2022-12-03 14:50:19 2018-12-28T19:37:36 CVE Modified Date updated
2022-12-03 14:50:19 Analyzed Vulnerability Status updated