Lucene search

K
ptsecurityPositive TechnologiesPT-2016-36
HistoryJan 12, 2016 - 12:00 a.m.

PT-2016-36: Privilege Escalation in McAfee Application Control

2016-01-1200:00:00
Positive Technologies
www.ptsecurity.com
6

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

PT-2016-36: Privilege Escalation in McAfee Application Control

Vulnerable software

McAfee Application Control
Version: 7.0.0 and 6.x

Links:
http://www.mcafee.com/

Severity level

Severity level: High
Impact: Privilege Escalation, Denial of Service, Arbitrary Code Execution
Access Vector: Local

CVSS v3:
Base Score: 7.5
Vector: (AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H)

CVE: CVE-2016-8009

Software description

McAfee Application Control provides fast, flexible and scalable protection against zero-day and advanced persistent threats

Vulnerability description

The specialists of the Positive Research center have detected a Privilege Escalation vulnerability in McAfee Application Control.

Vulnerability in McAfee Application Control allows attackers elevate privileges, cause a denial of service, or potentially execute arbitrary code via unauthorized use of IOCTL.

How to fix

Update your software up to the latest version

Advisory status

02.09.2016 - Vendor gets vulnerability details
01.12.2016 - Vendor releases fixed version and details
16.12.2016 - Public disclosure

Credits

The vulnerability was detected by Maxim Kozhevnikov, Positive Research Center (Positive Technologies Company)

References

http://en.securitylab.ru/lab/PT-2016-36
https://kc.mcafee.com/corporate/index?page=content&id=SB10175

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com
<http://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading provider of vulnerability assessment, compliance management and threat analysis solutions to more than 1,000 global enterprise clients. Our solutions work seamlessly across your entire business: securing applications in development; assessing your network and application vulnerabilities; assuring compliance with regulatory requirements; and blocking real-time attacks. Our commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on SCADA, Banking, Telecom, Web Application and ERP security, and distinction as the #1 fastest growing Security and Vulnerability Management firm in 2012, as shown in an IDC report*. To learn more about Positive Technologies please visit www.ptsecurity.com

*Source: IDC Worldwide Security and Vulnerability Management 2013-2017 Forecast and 2012 Vendor Shares, doc #242465, August 2013. Based on year-over-year revenue growth in 2012 for vendors with revenues of $20M+

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Related for PT-2016-36