Vulnerability CVE-2016-4534


Published: 2016-05-05

Description:
The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.

CVSS2 => (AV:L/AC:M/Au:S/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3/10
4.9/10
2.7/10
Exploit range
Attack complexity
Authentication
Local
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Microsoft -> Windows 
Mcafee -> Virusscan enterprise 

 References:
https://kc.mcafee.com/corporate/index?page=content&id=SB10158
https://www.exploit-db.com/exploits/39531/
https://lab.mediaservice.net/advisory/2016-01-mcafee.txt
https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/26000/PD26485/en_US/VSE_8_8_HF1123565_release_notes.pdf
http://seclists.org/fulldisclosure/2016/Mar/13
http://packetstormsecurity.com/files/download/136089/mcafeevses-bypass.html

Copyright 2024, cxsecurity.com

 

Back to Top