Lucene search

K
cve[email protected]CVE-2016-4534
HistoryMay 05, 2016 - 6:59 p.m.

CVE-2016-4534

2016-05-0518:59:00
CWE-264
web.nvd.nist.gov
34
cve-2016-4534
mcafee virusscan
mcconsol.exe
virusscan enterprise
security vulnerability
windows
bypass
registry handles

3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:L

6.5 Medium

AI Score

Confidence

Low

3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:S/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

34.5%

The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.

3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:L

6.5 Medium

AI Score

Confidence

Low

3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:S/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

34.5%

Related for CVE-2016-4534