Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application.
References
Link Resource
http://www.securityfocus.com/bid/106684 Third Party Advisory
https://support.symantec.com/en_US/article.SYMSA1474.html Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2019-01-22T00:00:00

Updated: 2019-02-09T10:57:01

Reserved: 2018-10-15T00:00:00


Link: CVE-2018-18364

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-08T17:29:00.257

Modified: 2019-02-13T18:47:11.003


Link: CVE-2018-18364

JSON object: View

cve-icon Redhat Information

No data.

CWE