Vulnerability CVE-2014-3434


Published: 2014-08-06

Description:
Buffer overflow in the sysplant driver in Symantec Endpoint Protection (SEP) Client 11.x and 12.x before 12.1 RU4 MP1b, and Small Business Edition before SEP 12.1, allows local users to execute arbitrary code via a long argument to a 0x00222084 IOCTL call.

See advisories in our WLB2 database:
Topic
Author
Date
High
Symantec Endpoint Protection 11.x, 12.x - Kernel Pool Overflow
ryujin & sic...
06.08.2014

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Symantec -> Endpoint protection 

 References:
http://packetstormsecurity.com/files/127772/Symantec-Endpoint-Protection-11.x-12.x-Kernel-Pool-Overflow.html
http://secunia.com/advisories/58996
http://secunia.com/advisories/59697
http://www.exploit-db.com/exploits/34272
http://www.kb.cert.org/vuls/id/252068
http://www.osvdb.org/109663
http://www.securityfocus.com/bid/68946
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140804_00
http://xforce.iss.net/xforce/xfdb/95062

Copyright 2024, cxsecurity.com

 

Back to Top