Vulnerability CVE-2016-8021


Published: 2017-03-14   Modified: 2017-03-15

Description:
Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file.

See advisories in our WLB2 database:
Topic
Author
Date
High
McAfee Virus Scan Enterprise For Linux Remote Code Execution
Andrew Fasano
14.12.2016

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mcafee -> Virusscan enterprise 

 References:
http://www.securityfocus.com/bid/94823
http://www.securitytracker.com/id/1037433
https://kc.mcafee.com/corporate/index?page=content&id=SB10181

Copyright 2024, cxsecurity.com

 

Back to Top