Lucene search

K
cvelistTrellixCVELIST:CVE-2018-6704
HistoryDec 12, 2018 - 8:00 p.m.

CVE-2018-6704 McAfee Agent for Linux Privilege Escalation vulnerability

2018-12-1220:00:00
CWE-377
trellix
www.cve.org

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

5.1%

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.

CNA Affected

[
  {
    "platforms": [
      "x86"
    ],
    "product": "McAfee Agent (MA) for Linux",
    "vendor": "McAfee",
    "versions": [
      {
        "status": "affected",
        "version": "5.5.0"
      },
      {
        "status": "affected",
        "version": "5.5.1"
      },
      {
        "lessThan": "5.0.0*",
        "status": "affected",
        "version": "5.0.0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "5.0.6",
        "status": "affected",
        "version": "5.0.6",
        "versionType": "custom"
      }
    ]
  }
]

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2018-6704