CVE-2018-18364

CVSS V2 Medium 6 CVSS V3 High 7.3
Description
Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application.
Overview
  • CVE ID
  • CVE-2018-18364
  • Assigner
  • secure@symantec.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-08T17:29:00
  • Last Modified Date
  • 2019-02-13T18:47:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:symantec:ghost_solution_suite:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf1:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf2:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf3:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf4:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.0:hf5:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp4:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp5:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.1:mp6:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru1:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru2:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru3:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru4:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru5:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru6:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.2:ru7:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:ghost_solution_suite:3.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.3
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.symantec.com/en_US/article.SYMSA1474.html Mitigation Vendor Advisory
http://www.securityfocus.com/bid/106684 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:58:45 Added to TrackCVE
2022-12-03 17:15:40 2019-02-08T17:29Z 2019-02-08T17:29:00 CVE Published Date updated
2022-12-03 17:15:41 2019-02-13T18:47:11 CVE Modified Date updated
2022-12-03 17:15:41 Analyzed Vulnerability Status updated