CVE-2018-12238

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV bypass issue, which is a type of exploit that works to circumvent one of the virus detection engines to avoid a specific type of virus protection. One of the antivirus engines depends on a signature pattern from a database to identify malicious files and viruses; the antivirus bypass exploit looks to alter the file being scanned so it is not detected.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_cloud:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-29 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-12238

Mitre link : CVE-2018-12238

CVE.ORG link : CVE-2018-12238


JSON object : View

Products Affected

symantec

  • endpoint_protection
  • endpoint_protection_cloud
  • norton_antivirus