Lucene search

K
cvelistTrellixCVELIST:CVE-2019-3586
HistoryMay 15, 2019 - 3:48 p.m.

CVE-2019-3586 McAfee Endpoint Security firewall not always acting on GTI lookup results

2019-05-1515:48:10
CWE-693
trellix
www.cve.org
1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:H

0.001 Low

EPSS

Percentile

44.1%

Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x prior to 10.6.1 May 2019 update allows context-dependent attackers to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via specially crafted malicious sites where the GTI reputation is carefully manipulated and does not correctly trigger the ENS Firewall to block the connection.

CNA Affected

[
  {
    "product": "McAfee Endpoint Security (ENS)",
    "vendor": "McAfee, LLC",
    "versions": [
      {
        "lessThan": "10.6.1 May 2019 update",
        "status": "affected",
        "version": "10.x",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:H

0.001 Low

EPSS

Percentile

44.1%

Related for CVELIST:CVE-2019-3586