Lucene search

K
cvelistTrellixCVELIST:CVE-2017-4028
HistoryMay 12, 2017 - 12:00 a.m.

CVE-2017-4028 SB10193 - consumer and corporate products - Maliciously misconfigured registry vulnerability

2017-05-1200:00:00
trellix
www.cve.org

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.

CNA Affected

[
  {
    "product": "McAfee Anti-Virus Plus (AVP)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "29 Mar 2017",
        "status": "affected",
        "version": "170329",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Endpoint Security (ENS)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "10.2 DAT V3 DAT 2932.0",
        "status": "affected",
        "version": "10.2",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Host Intrusion Prevention (Host IPS)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "8.0 Patch 9 Hotfix 1188590",
        "status": "affected",
        "version": "8.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Internet Security (MIS)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "29 Mar 2017",
        "status": "affected",
        "version": "170329",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Total Protection (MTP)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "29 Mar 2017",
        "status": "affected",
        "version": "170329",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Virus Scan Enterprise (VSE)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "8.8 Patch 8/9 Hotfix 1187884",
        "status": "affected",
        "version": "8.8",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVELIST:CVE-2017-4028