5.9
MEDIUM
CVE-2018-12240
Norton Identity Safe IV Hardcoded Privilege Escalation Vulnerability
Description

The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate credentials.

INFO

Published Date :

Aug. 29, 2018, 8:29 p.m.

Last Modified :

July 15, 2020, 3:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-12240 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Symantec norton_password_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-12240.

URL Resource
http://www.securityfocus.com/bid/105146 Third Party Advisory VDB Entry
https://support.symantec.com/en_US/article.SYMSA1460.html Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12240 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12240 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed CPE Configuration OR *cpe:2.3:a:symantec:norton_identity_safe:*:*:*:*:*:android:*:* versions up to (excluding) 5.3.0.976 OR *cpe:2.3:a:symantec:norton_password_manager:*:*:*:*:*:android:*:* versions up to (excluding) 5.3.0.976
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-264 CWE-798
  • Initial Analysis by [email protected]

    Nov. 05, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/105146 No Types Assigned http://www.securityfocus.com/bid/105146 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.symantec.com/en_US/article.SYMSA1460.html No Types Assigned https://support.symantec.com/en_US/article.SYMSA1460.html Mitigation, Vendor Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:symantec:norton_identity_safe:*:*:*:*:*:android:*:* versions up to (excluding) 5.3.0.976
  • CVE Modified by [email protected]

    Aug. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105146 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12240 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-12240 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.02%

score

0.42616

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability