6.9
CVSSv2

CVE-2014-3434

Published: 06/08/2014 Updated: 29/08/2017
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 695
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in the sysplant driver in Symantec Endpoint Protection (SEP) Client 11.x and 12.x prior to 12.1 RU4 MP1b, and Small Business Edition before SEP 12.1, allows local users to execute arbitrary code via a long argument to a 0x00222084 IOCTL call.

Vulnerable Product Search on Vulmon Subscribe to Product

symantec endpoint protection 11.0

symantec endpoint protection 12.0

symantec endpoint protection 12.1

Exploits

# Symantec Endpoint Protection 11x, 12x - Kernel Pool Overflow # wwwoffensive-securitycom # Tested on Windows 7 # wwwoffensive-securitycom/vulndev/symantec-endpoint-protection-0day/ # Authors: Matteo 'ryujin' Memelli & Alexandru 'sickness' Uifalvi <at> offensive-securitycom from ctypes import * from ctypeswintypes i ...

Recent Articles

Zero-day hits Symantec endpoint products
The Register • Richard Chirgwin • 07 Aug 2014

Soak those connections, download those patches

Get patching, sysadmins, there's a zero-day in Symantec Endpoint Protection (SEP). This US-CERT advisory is alerting anyone who ignored Symatec's note about the issue. CVE-2014-3434 is a local access vulnerability with a public exploit. A client buffer overflow can cause a blue-screen-of-death on the client, which could also expose the client to unauthorised local privilege escalation. It affects all builds of SEP client 12.1 and 11.0, and all builds of SEP 12.0 Small Business Edition. Unaffecte...