CVE Vulnerabilities

CVE-2018-12239

Published: Nov 29, 2018 | Modified: Oct 03, 2019
CVSS 3.x
6.8
MEDIUM
Source:
NVD
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV bypass issue, which is a type of exploit that works to circumvent one of the virus detection engines to avoid a specific type of virus protection. One of the antivirus engines depends on a signature pattern from a database to identify malicious files and viruses; the antivirus bypass exploit looks to alter the file being scanned so it is not detected.

Affected Software

Name Vendor Start Version End Version
Endpoint_protection Symantec 11.0 (including) 12.1.7454.7000 (excluding)
Endpoint_protection Symantec 14.0 (including) 14.2 (including)
Endpoint_protection_cloud Symantec * 22.15.1 (excluding)
Norton_antivirus Symantec * 22.15 (excluding)

References