Lucene search

K
cvelistTrellixCVELIST:CVE-2021-31841
HistorySep 22, 2021 - 1:25 p.m.

CVE-2021-31841 DLL side loading vulnerability in MA for Windows

2021-09-2213:25:11
CWE-426
CWE-347
trellix
www.cve.org

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature.

CNA Affected

[
  {
    "platforms": [
      "Windows"
    ],
    "product": "McAfee Agent for Windows",
    "vendor": "McAfee,LLC",
    "versions": [
      {
        "lessThan": "5.7.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2021-31841