6.9
MEDIUM
CVE-2014-3434
Symantec Endpoint Protection Buffer Overflow Vulnerability
Description

Buffer overflow in the sysplant driver in Symantec Endpoint Protection (SEP) Client 11.x and 12.x before 12.1 RU4 MP1b, and Small Business Edition before SEP 12.1, allows local users to execute arbitrary code via a long argument to a 0x00222084 IOCTL call.

INFO

Published Date :

Aug. 6, 2014, 7:55 p.m.

Last Modified :

Aug. 29, 2017, 1:34 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Public PoC/Exploit Available at Github

CVE-2014-3434 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-3434 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Symantec endpoint_protection

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 10 months ago
13 stars 9 fork 9 watcher
Born at : Feb. 6, 2017, 12:37 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3434 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3434 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/95062 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/95062 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/95062 [No Types Assigned]
    Added Reference http://www.osvdb.org/109663 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59697 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58996 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/127772/Symantec-Endpoint-Protection-11.x-12.x-Kernel-Pool-Overflow.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 07, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.40061

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability