CVE-2020-5831

CVSS V2 Low 2.1 CVSS V3 Low 3.3
Description
Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the program.
Overview
  • CVE ID
  • CVE-2020-5831
  • Assigner
  • secure@symantec.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-11T18:15:17
  • Last Modified Date
  • 2020-02-13T21:35:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:* 1 OR 14.2
cpe:2.3:a:symantec:endpoint_protection_manager:14.2:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:endpoint_protection_manager:14.2:mp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:endpoint_protection_manager:14.2:ru1:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:endpoint_protection_manager:14.2:ru1-mp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:symantec:endpoint_protection_manager:14.2:ru2:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://support.symantec.com/us/en/article.SYMSA1505.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:49:56 Added to TrackCVE
2022-12-04 11:01:30 2020-02-11T18:15Z 2020-02-11T18:15:17 CVE Published Date updated
2022-12-04 11:01:30 2020-02-13T21:35:31 CVE Modified Date updated
2022-12-04 11:01:30 Analyzed Vulnerability Status updated