Lucene search

K
cve[email protected]CVE-2017-4028
HistoryApr 03, 2018 - 10:29 p.m.

CVE-2017-4028

2018-04-0322:29:00
CWE-74
web.nvd.nist.gov
22
cve-2017-4028
microsoft windows
mcafee
registry vulnerability
injection
nvd

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N

5 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

12.4%

Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.

Affected configurations

NVD
Node
mcafeeanti-virus_plusMatch-
OR
mcafeeendpoint_securityMatch10.2
OR
mcafeehost_intrusion_preventionRange8.0
OR
mcafeehost_intrusion_preventionMatch8.0patch_1
OR
mcafeehost_intrusion_preventionMatch8.0patch_2
OR
mcafeehost_intrusion_preventionMatch8.0patch_3
OR
mcafeehost_intrusion_preventionMatch8.0patch_4
OR
mcafeehost_intrusion_preventionMatch8.0patch_5
OR
mcafeehost_intrusion_preventionMatch8.0patch_6
OR
mcafeehost_intrusion_preventionMatch8.0patch_7
OR
mcafeehost_intrusion_preventionMatch8.0patch_8
OR
mcafeehost_intrusion_preventionMatch8.0patch_9
OR
mcafeeinternet_securityMatch-
OR
mcafeetotal_protectionMatch-
OR
mcafeevirus_scan_enterpriseRange8.8
OR
mcafeevirus_scan_enterpriseMatch8.8patch_9
AND
microsoftwindowsMatch-

CNA Affected

[
  {
    "product": "McAfee Anti-Virus Plus (AVP)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "29 Mar 2017",
        "status": "affected",
        "version": "170329",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Endpoint Security (ENS)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "10.2 DAT V3 DAT 2932.0",
        "status": "affected",
        "version": "10.2",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Host Intrusion Prevention (Host IPS)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "8.0 Patch 9 Hotfix 1188590",
        "status": "affected",
        "version": "8.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Internet Security (MIS)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "29 Mar 2017",
        "status": "affected",
        "version": "170329",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Total Protection (MTP)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "29 Mar 2017",
        "status": "affected",
        "version": "170329",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "McAfee Virus Scan Enterprise (VSE)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "8.8 Patch 8/9 Hotfix 1187884",
        "status": "affected",
        "version": "8.8",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N

5 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

12.4%

Related for CVE-2017-4028