CVE-2018-5236

CVSS V2 Low 3.5 CVSS V3 Medium 5.3
Description
Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 may be susceptible to a race condition (or race hazard). This type of issue occurs in software where the output is dependent on the sequence or timing of other uncontrollable events.
Overview
  • CVE ID
  • CVE-2018-5236
  • Assigner
  • secure@symantec.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-20T16:29:00
  • Last Modified Date
  • 2018-08-11T15:29:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:* 1 OR 14.0
cpe:2.3:a:symantec:endpoint_protection:12.1:ru6mp10:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:endpoint_protection:14.0:ru1mp1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://support.symantec.com/en_US/article.SYMSA1454.html Vendor Advisory
http://www.securityfocus.com/bid/104198 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041180 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:39:41 Added to TrackCVE
2022-12-03 08:16:32 2018-06-20T16:29Z 2018-06-20T16:29:00 CVE Published Date updated
2022-12-03 08:16:32 2018-08-11T15:29:59 CVE Modified Date updated
2022-12-03 08:16:32 Analyzed Vulnerability Status updated