cve-2020-7280
Vulnerability from cvelistv5
Published
2020-06-10 11:52
Modified
2024-09-16 16:53
Severity ?
EPSS score ?
Summary
Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links. This is timing dependent.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
McAfee, LLC | McAfee VirusScan Enterprise (VSE) |
Version: 8.8.x < 8.8 Patch 15 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:25:48.819Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10302" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-702/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "McAfee VirusScan Enterprise (VSE)", "vendor": "McAfee, LLC", "versions": [ { "lessThan": "8.8 Patch 15", "status": "affected", "version": "8.8.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "McAfee credits Glennlloyd working with Trend Micro\u0027s Zero Day Initiative for reporting this flaw." } ], "datePublic": "2020-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links. This is timing dependent." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-15T11:06:04", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10302" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-702/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Symbolic Link vulnerability during DAT update", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "DATE_PUBLIC": "2020-06-09T00:00:00.000Z", "ID": "CVE-2020-7280", "STATE": "PUBLIC", "TITLE": "Symbolic Link vulnerability during DAT update" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "McAfee VirusScan Enterprise (VSE)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.8.x", "version_value": "8.8 Patch 15" } ] } } ] }, "vendor_name": "McAfee, LLC" } ] } }, "credit": [ { "lang": "eng", "value": "McAfee credits Glennlloyd working with Trend Micro\u0027s Zero Day Initiative for reporting this flaw." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links. This is timing dependent." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269 Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10302", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10302" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-702/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-702/" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2020-7280", "datePublished": "2020-06-10T11:52:43.610724Z", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-09-16T16:53:22.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-7280\",\"sourceIdentifier\":\"trellixpsirt@trellix.com\",\"published\":\"2020-06-10T12:15:11.493\",\"lastModified\":\"2024-11-21T05:36:58.820\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links. This is timing dependent.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de escalada de privilegios durante las actualizaciones de DAT diarias cuando se usa McAfee Virus Scan Enterprise (VSE) versiones anteriores a 8.8 Parche 15, permite a usuarios locales causar la eliminaci\u00f3n y creaci\u00f3n de archivos para los que normalmente no tendr\u00edan permiso al alterar el objetivo de los enlaces simb\u00f3licos. Esto es dependiente de la sincronizaci\u00f3n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"trellixpsirt@trellix.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"trellixpsirt@trellix.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:-:*:*:*:windows:*:*\",\"matchCriteriaId\":\"A0280F82-EC6B-4F5B-A495-DD9CEED6A20D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch1:*:*:*:windows:*:*\",\"matchCriteriaId\":\"66F4B2B4-93EF-4BF2-A949-4EABB6E2D5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch10:*:*:*:windows:*:*\",\"matchCriteriaId\":\"8915A4A0-A6A8-433C-9E03-2FE2023E576D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch11:*:*:*:windows:*:*\",\"matchCriteriaId\":\"12630925-6631-40DB-84EF-35BFE6EFB4F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch12:*:*:*:windows:*:*\",\"matchCriteriaId\":\"8EB533F2-0631-4C2C-885A-C132EC937164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch13:*:*:*:windows:*:*\",\"matchCriteriaId\":\"D17EC9A7-A383-4B3E-A292-73CD33E60134\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch14:*:*:*:windows:*:*\",\"matchCriteriaId\":\"B1DDC36E-F911-4F57-9302-10DF03CE7A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch2:*:*:*:windows:*:*\",\"matchCriteriaId\":\"1204EDA4-8C76-45D1-894A-CBD042A1C533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch3:*:*:*:windows:*:*\",\"matchCriteriaId\":\"BB3F4704-7A78-4223-98A6-EAE027553732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch4:*:*:*:windows:*:*\",\"matchCriteriaId\":\"D0545B55-45D8-440D-A120-F0ED7337CF06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch5:*:*:*:windows:*:*\",\"matchCriteriaId\":\"3CDA7115-7071-42BC-99AA-FD01A5CB6D37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch6:*:*:*:windows:*:*\",\"matchCriteriaId\":\"54AC8CF5-30D5-4FF8-83C8-70FF9E16FE00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch7:*:*:*:windows:*:*\",\"matchCriteriaId\":\"5D98604B-B10B-473A-A219-BF6208779912\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch8:*:*:*:windows:*:*\",\"matchCriteriaId\":\"923A8D73-6FAB-4826-B6BD-6D006E46C7BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch9:*:*:*:windows:*:*\",\"matchCriteriaId\":\"1846CE6C-EDAE-4F88-8CC3-2C48506595F7\"}]}]}],\"references\":[{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10302\",\"source\":\"trellixpsirt@trellix.com\"},{\"url\":\"https://www.zerodayinitiative.com/advisories/ZDI-20-702/\",\"source\":\"trellixpsirt@trellix.com\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10302\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.zerodayinitiative.com/advisories/ZDI-20-702/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.