Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV bypass issue, which is a type of exploit that works to circumvent one of the virus detection engines to avoid a specific type of virus protection. One of the antivirus engines depends on a signature pattern from a database to identify malicious files and viruses; the antivirus bypass exploit looks to alter the file being scanned so it is not detected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2018-11-29T14:00:00

Updated: 2024-08-05T08:30:58.948Z

Reserved: 2018-06-12T00:00:00

Link: CVE-2018-12238

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-29T14:29:00.250

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-12238

cve-icon Redhat

No data.