[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3434Date: (C)2014-08-15   (M)2023-12-22


Buffer overflow in the sysplant driver in Symantec Endpoint Protection (SEP) Client 11.x and 12.x before 12.1 RU4 MP1b, and Small Business Edition before SEP 12.1, allows local users to execute arbitrary code via a long argument to a 0x00222084 IOCTL call.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.9
Exploit Score: 3.4
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
OSVDB-109663
EXPLOIT-DB-34272
SECUNIA-58996
SECUNIA-59697
BID-68946
VU#252068
http://packetstormsecurity.com/files/127772/Symantec-Endpoint-Protection-11.x-12.x-Kernel-Pool-Overflow.html
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140804_00
symantec-endpoint-priv-escalation(95062)

CPE    3
cpe:/a:symantec:endpoint_protection:11.0
cpe:/a:symantec:endpoint_protection:12.0:-:small_business
cpe:/a:symantec:endpoint_protection:12.1
CWE    1
CWE-119
OVAL    1
oval:org.secpod.oval:def:87782

© SecPod Technologies