Vulnerabilites related to mcafee - host_intrusion_prevention
cve-2020-7279
Vulnerability from cvelistv5
Published
2020-06-10 11:17
Modified
2024-09-16 20:36
Severity ?
EPSS score ?
Summary
DLL Search Order Hijacking Vulnerability in the installer component of McAfee Host Intrusion Prevention System (Host IPS) for Windows prior to 8.0.0 Patch 15 Update allows attackers with local access to execute arbitrary code via execution from a compromised folder.
References
▼ | URL | Tags |
---|---|---|
https://kc.mcafee.com/corporate/index?page=content&id=SB10320 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
McAfee, LLC | McAfee Host Intrusion Prevention System (Host IPS) for Windows |
Version: 8.0.x < 8.0.0 Patch 15 update |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:25:48.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "McAfee Host Intrusion Prevention System (Host IPS) for Windows", "vendor": "McAfee, LLC", "versions": [ { "lessThan": "8.0.0 Patch 15 update", "status": "affected", "version": "8.0.x", "versionType": "custom" } ] } ], "datePublic": "2020-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "DLL Search Order Hijacking Vulnerability in the installer component of McAfee Host Intrusion Prevention System (Host IPS) for Windows prior to 8.0.0 Patch 15 Update allows attackers with local access to execute arbitrary code via execution from a compromised folder." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-426", "description": "CWE-426: Untrusted Search Path", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-19T16:23:49", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10320" } ], "source": { "discovery": "INTERNAL" }, "title": "DLL search order hijacking in Host IPS", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "DATE_PUBLIC": "2020-06-09T00:00:00.000Z", "ID": "CVE-2020-7279", "STATE": "PUBLIC", "TITLE": "DLL search order hijacking in Host IPS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "McAfee Host Intrusion Prevention System (Host IPS) for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.0.x", "version_value": "8.0.0 Patch 15 update" } ] } } ] }, "vendor_name": "McAfee, LLC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "DLL Search Order Hijacking Vulnerability in the installer component of McAfee Host Intrusion Prevention System (Host IPS) for Windows prior to 8.0.0 Patch 15 Update allows attackers with local access to execute arbitrary code via execution from a compromised folder." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-426: Untrusted Search Path" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10320", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10320" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2020-7279", "datePublished": "2020-06-10T11:17:50.265499Z", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-09-16T20:36:32.721Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4028
Vulnerability from cvelistv5
Published
2018-04-03 22:00
Modified
2024-09-17 01:25
Severity ?
EPSS score ?
Summary
Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.
References
▼ | URL | Tags |
---|---|---|
https://kc.mcafee.com/corporate/index?page=content&id=SB10193 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/97958 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | McAfee | McAfee Anti-Virus Plus (AVP) |
Version: 170329 < 29 Mar 2017 |
||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:41.295Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10193" }, { "name": "97958", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "McAfee Anti-Virus Plus (AVP)", "vendor": "McAfee", "versions": [ { "lessThan": "29 Mar 2017", "status": "affected", "version": "170329", "versionType": "custom" } ] }, { "product": "McAfee Endpoint Security (ENS)", "vendor": "McAfee", "versions": [ { "lessThan": "10.2 DAT V3 DAT 2932.0", "status": "affected", "version": "10.2", "versionType": "custom" } ] }, { "product": "McAfee Host Intrusion Prevention (Host IPS)", "vendor": "McAfee", "versions": [ { "lessThan": "8.0 Patch 9 Hotfix 1188590", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "product": "McAfee Internet Security (MIS)", "vendor": "McAfee", "versions": [ { "lessThan": "29 Mar 2017", "status": "affected", "version": "170329", "versionType": "custom" } ] }, { "product": "McAfee Total Protection (MTP)", "vendor": "McAfee", "versions": [ { "lessThan": "29 Mar 2017", "status": "affected", "version": "170329", "versionType": "custom" } ] }, { "product": "McAfee Virus Scan Enterprise (VSE)", "vendor": "McAfee", "versions": [ { "lessThan": "8.8 Patch 8/9 Hotfix 1187884", "status": "affected", "version": "8.8", "versionType": "custom" } ] } ], "datePublic": "2017-05-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Maliciously misconfigured registry vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-04T09:57:01", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10193" }, { "name": "97958", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97958" } ], "source": { "advisory": "SB10193", "discovery": "EXTERNAL" }, "title": "SB10193 - consumer and corporate products - Maliciously misconfigured registry vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "DATE_PUBLIC": "2017-05-12T17:00:00.000Z", "ID": "CVE-2017-4028", "STATE": "PUBLIC", "TITLE": "SB10193 - consumer and corporate products - Maliciously misconfigured registry vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "McAfee Anti-Virus Plus (AVP)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "170329", "version_value": "29 Mar 2017" } ] } }, { "product_name": "McAfee Endpoint Security (ENS)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "10.2", "version_value": "10.2 DAT V3 DAT 2932.0" } ] } }, { "product_name": "McAfee Host Intrusion Prevention (Host IPS)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "8.0", "version_value": "8.0 Patch 9 Hotfix 1188590" } ] } }, { "product_name": "McAfee Internet Security (MIS)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "170329", "version_value": "29 Mar 2017" } ] } }, { "product_name": "McAfee Total Protection (MTP)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "170329", "version_value": "29 Mar 2017" } ] } }, { "product_name": "McAfee Virus Scan Enterprise (VSE)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "8.8", "version_value": "8.8 Patch 8/9 Hotfix 1187884" } ] } } ] }, "vendor_name": "McAfee" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Maliciously misconfigured registry vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10193", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10193" }, { "name": "97958", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97958" } ] }, "source": { "advisory": "SB10193", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2017-4028", "datePublished": "2018-04-03T22:00:00Z", "dateReserved": "2016-12-26T00:00:00", "dateUpdated": "2024-09-17T01:25:40.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-3984
Vulnerability from cvelistv5
Published
2016-04-08 15:00
Modified
2024-08-06 00:10
Severity ?
EPSS score ?
Summary
The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.
References
▼ | URL | Tags |
---|---|---|
http://seclists.org/fulldisclosure/2016/Mar/13 | mailing-list, x_refsource_FULLDISC | |
http://lab.mediaservice.net/advisory/2016-01-mcafee.txt | x_refsource_MISC | |
https://www.exploit-db.com/exploits/39531/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securitytracker.com/id/1035130 | vdb-entry, x_refsource_SECTRACK | |
https://kc.mcafee.com/corporate/index?page=content&id=SB10151 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:10:31.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160304 McAfee VirusScan Enterprise security restrictions bypass", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2016/Mar/13" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lab.mediaservice.net/advisory/2016-01-mcafee.txt" }, { "name": "39531", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/39531/" }, { "name": "1035130", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035130" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10151" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-02-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-04-14T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20160304 McAfee VirusScan Enterprise security restrictions bypass", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2016/Mar/13" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lab.mediaservice.net/advisory/2016-01-mcafee.txt" }, { "name": "39531", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/39531/" }, { "name": "1035130", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035130" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10151" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-3984", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160304 McAfee VirusScan Enterprise security restrictions bypass", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2016/Mar/13" }, { "name": "http://lab.mediaservice.net/advisory/2016-01-mcafee.txt", "refsource": "MISC", "url": "http://lab.mediaservice.net/advisory/2016-01-mcafee.txt" }, { "name": "39531", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39531/" }, { "name": "1035130", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035130" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10151", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10151" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-3984", "datePublished": "2016-04-08T15:00:00", "dateReserved": "2016-04-08T00:00:00", "dateUpdated": "2024-08-06T00:10:31.951Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-06-10 12:15
Modified
2024-11-21 05:36
Severity ?
4.6 (Medium) - CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:N
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
DLL Search Order Hijacking Vulnerability in the installer component of McAfee Host Intrusion Prevention System (Host IPS) for Windows prior to 8.0.0 Patch 15 Update allows attackers with local access to execute arbitrary code via execution from a compromised folder.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 | |
mcafee | host_intrusion_prevention | 8.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:-:*:*:*:windows:*:*", "matchCriteriaId": "D29F5F35-ED8B-4163-B51A-3A6ED8D34AF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p1:*:*:*:windows:*:*", "matchCriteriaId": "812EFDC0-EC1C-484D-8F00-33DE2FD05877", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p10:*:*:*:windows:*:*", "matchCriteriaId": "BF8F5CAC-AB88-4F6C-833C-D67A7F3F0AD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p11:*:*:*:windows:*:*", "matchCriteriaId": "813020FB-4321-4ED1-BCDB-703E27593279", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p12:*:*:*:windows:*:*", "matchCriteriaId": "E1FF1226-355B-44C1-BBED-487CF5983D00", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p13:*:*:*:windows:*:*", "matchCriteriaId": "A1B6BAE8-8F23-4CEC-B6A4-83013A68DE5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p14:*:*:*:windows:*:*", "matchCriteriaId": "BB126816-CC02-42C4-A989-F1851CC61897", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p15:*:*:*:windows:*:*", "matchCriteriaId": "5C726287-2376-4DF4-9D0C-DE48E2817DA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p2:*:*:*:windows:*:*", "matchCriteriaId": "88D2074F-ACDD-439C-8510-D1CC71B75964", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p3:*:*:*:windows:*:*", "matchCriteriaId": "40400B28-8CE4-4C25-84A4-0F7A75E6BBED", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p4:*:*:*:windows:*:*", "matchCriteriaId": "AD6376B5-5495-4667-9DB7-8AB8C82D3A22", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p5:*:*:*:windows:*:*", "matchCriteriaId": "D61448FA-F1FA-459F-844D-F2939CFF68EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p6:*:*:*:windows:*:*", "matchCriteriaId": "C4087786-B1F1-41B5-B9A6-CD74FA29A3C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p7:*:*:*:windows:*:*", "matchCriteriaId": "AA8CEC96-498C-4FA4-8DE2-1157341DF630", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p8:*:*:*:windows:*:*", "matchCriteriaId": "CFC44C55-8C5D-49A8-8FE3-4976CD73D18C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p9:*:*:*:windows:*:*", "matchCriteriaId": "0EC11722-2265-4E0E-9B16-1692B03B5850", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "DLL Search Order Hijacking Vulnerability in the installer component of McAfee Host Intrusion Prevention System (Host IPS) for Windows prior to 8.0.0 Patch 15 Update allows attackers with local access to execute arbitrary code via execution from a compromised folder." }, { "lang": "es", "value": "Una vulnerabilidad de Secuestro de \u00d3rdenes de B\u00fasqueda de DLL en el componente installer de McAfee Host Intrusion Prevention System (Host IPS) para Windows versiones anteriores a 8.0.0 Parche 15 Update, permite a atacantes con acceso local ejecutar c\u00f3digo arbitrario mediante una ejecuci\u00f3n desde una carpeta comprometida" } ], "id": "CVE-2020-7279", "lastModified": "2024-11-21T05:36:58.707", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.3, "impactScore": 4.2, "source": "trellixpsirt@trellix.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-10T12:15:11.383", "references": [ { "source": "trellixpsirt@trellix.com", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10320" } ], "sourceIdentifier": "trellixpsirt@trellix.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "trellixpsirt@trellix.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-04-08 15:59
Modified
2024-11-21 02:51
Severity ?
Summary
The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mcafee | active_response | * | |
mcafee | agent | * | |
mcafee | data_exchange_layer | * | |
mcafee | data_loss_prevention_endpoint | * | |
mcafee | data_loss_prevention_endpoint | * | |
mcafee | endpoint_security | * | |
mcafee | host_intrusion_prevention | * | |
mcafee | virusscan_enterprise | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mcafee:active_response:*:*:*:*:*:*:*:*", "matchCriteriaId": "543B3BBE-A5D5-4EC9-BBDE-646EC654CB43", "versionEndIncluding": "1.1.0.158", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "988ACD16-D8B6-4934-9653-4E10857BFA83", "versionEndIncluding": "5.0.2.285", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CBBB9A7-B7D6-4A59-85CA-A4C840BB9B24", "versionEndIncluding": "2.0.0.430.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:data_loss_prevention_endpoint:*:p5:*:*:*:*:*:*", "matchCriteriaId": "BC49C347-3C2B-4A2B-BA39-22E70ED3F835", "versionEndIncluding": "9.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:data_loss_prevention_endpoint:*:p1_hf2:*:*:*:*:*:*", "matchCriteriaId": "68E9052A-ACB0-4791-AFEB-98DBBF537A5B", "versionEndIncluding": "9.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:endpoint_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "997552D0-C322-4E13-8944-C6E56428EE33", "versionEndIncluding": "10.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:*:p6:*:*:*:*:*:*", "matchCriteriaId": "EED9A958-538B-4B25-9696-6850508D8D54", "versionEndIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:virusscan_enterprise:*:p6:*:*:*:*:*:*", "matchCriteriaId": "EDF04428-E664-4922-B950-DB61BE5AD13F", "versionEndIncluding": "8.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys." }, { "lang": "es", "value": "El McAfee VirusScan Console (mcconsol.exe) en McAfee Active Response (MAR) en versiones anteriores a 1.1.0.161, Agent (MA) 5.x en versiones anteriores a 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) en versiones anteriores a 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 en versiones anteriores a Patch 6 y 9.4 en versiones anteriores a Patch 1 HF3, Device Control (MDC) 9.3 en versiones anteriores a Patch 6 y 9.4 en versiones anteriores a Patch 1 HF3, Endpoint Security (ENS) 10.x en versiones anteriores a 10.1, Host Intrusion Prevention Service (IPS) 8.0 en versiones anteriores a 8.0.0.3624 y VirusScan Enterprise (VSE) 8.8 en versiones anteriores a P7 (8.8.0.1528) en Windows permite a administradores locales eludir las reglas destinadas a la autoprotecci\u00f3n y desactivar el motor del antivirus modificando claves de registro." } ], "id": "CVE-2016-3984", "lastModified": "2024-11-21T02:51:05.553", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 4.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-08T15:59:10.107", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://lab.mediaservice.net/advisory/2016-01-mcafee.txt" }, { "source": "cve@mitre.org", "url": "http://seclists.org/fulldisclosure/2016/Mar/13" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1035130" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10151" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://www.exploit-db.com/exploits/39531/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://lab.mediaservice.net/advisory/2016-01-mcafee.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2016/Mar/13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://www.exploit-db.com/exploits/39531/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-03 22:29
Modified
2024-11-21 03:26
Severity ?
5.0 (Medium) - CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N
4.4 (Medium) - CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
4.4 (Medium) - CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Summary
Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mcafee:anti-virus_plus:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F3320DA-317A-4668-8CB7-B253CF4E26BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:endpoint_security:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3764B-02A5-4CB8-A2CF-BDEC69A3F1F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B258695-3C79-4EF0-9F57-96867BBCE2B9", "versionEndIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_1:*:*:*:*:*:*", "matchCriteriaId": "551CDFD4-6CB5-478C-87BD-E8FCA2564452", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_2:*:*:*:*:*:*", "matchCriteriaId": "3C8C36BD-4C81-43A2-A1B0-FD6FC43D7077", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_3:*:*:*:*:*:*", "matchCriteriaId": "7507AF42-7435-408F-8D13-12AEB6BD2D88", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_4:*:*:*:*:*:*", "matchCriteriaId": "0DF5032E-F91D-48D8-AAEE-35784BD87778", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_5:*:*:*:*:*:*", "matchCriteriaId": "22BBD8D0-3D09-4A0C-AF5F-5655329D01E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_6:*:*:*:*:*:*", "matchCriteriaId": "143B1FC1-CD35-411F-B67F-4879DCE4531F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_7:*:*:*:*:*:*", "matchCriteriaId": "31C16E08-FFB3-426E-9A9F-D496A50F10BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_8:*:*:*:*:*:*", "matchCriteriaId": "E096860A-4AA2-4A3F-8B45-998E6E48F175", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_9:*:*:*:*:*:*", "matchCriteriaId": "91D6F788-8D23-44D8-AFAF-780F45885341", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:internet_security:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B53E987-4329-4FA9-AC94-0286D64B7E88", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:total_protection:-:*:*:*:*:*:*:*", "matchCriteriaId": "251D56EC-7153-451F-A558-92E0F5BFACEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:virus_scan_enterprise:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EF52F97-EC0A-4CE9-A62B-4881210CA186", "versionEndIncluding": "8.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:virus_scan_enterprise:8.8:patch_9:*:*:*:*:*:*", "matchCriteriaId": "6E4B5233-94A6-4E3E-B13B-08C6633BDCF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters." }, { "lang": "es", "value": "Vulnerabilidad de registro maliciosamente configurado en todos los productos Microsoft Windows en productos para consumidores y empresas de McAfee permite que un administrador inyecte c\u00f3digo arbitrario en un proceso McAffee depurado mediante la manipulaci\u00f3n de par\u00e1metros de registro." } ], "id": "CVE-2017-4028", "lastModified": "2024-11-21T03:26:25.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 0.6, "impactScore": 4.0, "source": "trellixpsirt@trellix.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-03T22:29:00.523", "references": [ { "source": "trellixpsirt@trellix.com", "url": "http://www.securityfocus.com/bid/97958" }, { "source": "trellixpsirt@trellix.com", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/97958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10193" } ], "sourceIdentifier": "trellixpsirt@trellix.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }