Vulnerabilites related to McAfee, LLC - Mcafee Endpoint Security (ENS)
CVE-2019-3652 (GCVE-0-2019-3652)
Vulnerability from cvelistv5
Published
2019-10-09 14:21
Modified
2024-08-04 19:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
Code Injection vulnerability in EPSetup.exe in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to get their malicious code installed by the ENS installer via code injection into EPSetup.exe by an attacker with access to the installer.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
McAfee, LLC | McAfee Endpoint Security (ENS) |
Version: 10.6.x < 10.6.1 Version: 10.5.x < 10.5.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:09.719Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "McAfee Endpoint Security (ENS)", "vendor": "McAfee, LLC", "versions": [ { "lessThan": "10.6.1", "status": "affected", "version": "10.6.x", "versionType": "custom" }, { "lessThan": "10.5.5", "status": "affected", "version": "10.5.x", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Code Injection vulnerability in EPSetup.exe in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to get their malicious code installed by the ENS installer via code injection into EPSetup.exe by an attacker with access to the installer." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T14:21:13", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ], "source": { "discovery": "EXTERNAL" }, "title": "ENS code injection in EPSetup.exe", "x_generator": { "engine": "Vulnogram 0.0.8" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "ID": "CVE-2019-3652", "STATE": "PUBLIC", "TITLE": "ENS code injection in EPSetup.exe" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "McAfee Endpoint Security (ENS)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.6.x", "version_value": "10.6.1" }, { "version_affected": "\u003c", "version_name": "10.5.x", "version_value": "10.5.5" } ] } } ] }, "vendor_name": "McAfee, LLC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Code Injection vulnerability in EPSetup.exe in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to get their malicious code installed by the ENS installer via code injection into EPSetup.exe by an attacker with access to the installer." } ] }, "generator": { "engine": "Vulnogram 0.0.8" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2019-3652", "datePublished": "2019-10-09T14:21:13", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:12:09.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7251 (GCVE-0-2020-7251)
Vulnerability from cvelistv5
Published
2020-02-14 14:50
Modified
2024-08-04 09:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-358 - Improperly Implemented Security Check for Standard
Summary
Improper access control vulnerability in Configuration Tool in McAfee Mcafee Endpoint Security (ENS) Prior to 10.6.1 February 2020 Update allows local users to disable security features via unauthorised use of the configuration tool from older versions of ENS.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
McAfee, LLC | Mcafee Endpoint Security (ENS) |
Version: 10.6.x < 10.6.1 February 2020 update |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:25:48.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mcafee Endpoint Security (ENS)", "vendor": "McAfee, LLC", "versions": [ { "lessThan": "10.6.1 February 2020 update", "status": "affected", "version": "10.6.x", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control vulnerability in Configuration Tool in McAfee Mcafee Endpoint Security (ENS) Prior to 10.6.1 February 2020 Update allows local users to disable security features via unauthorised use of the configuration tool from older versions of ENS." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-358", "description": "CWE-358 Improperly Implemented Security Check for Standard", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-14T14:50:14", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ], "source": { "discovery": "INTERNAL" }, "title": "ESConfig Tool able to edit configuration for newer version", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "ID": "CVE-2020-7251", "STATE": "PUBLIC", "TITLE": "ESConfig Tool able to edit configuration for newer version" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mcafee Endpoint Security (ENS)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.6.x", "version_value": "10.6.1 February 2020 update" } ] } } ] }, "vendor_name": "McAfee, LLC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control vulnerability in Configuration Tool in McAfee Mcafee Endpoint Security (ENS) Prior to 10.6.1 February 2020 Update allows local users to disable security features via unauthorised use of the configuration tool from older versions of ENS." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-358 Improperly Implemented Security Check for Standard" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2020-7251", "datePublished": "2020-02-14T14:50:14", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:25:48.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7331 (GCVE-0-2020-7331)
Vulnerability from cvelistv5
Published
2020-11-12 09:40
Modified
2024-09-16 18:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-428 - Unquoted Search Path or Element
Summary
Unquoted service executable path in McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows local users to cause a denial of service and malicious file execution via carefully crafted and named executable files.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
McAfee, LLC | McAfee Endpoint Security (ENS) |
Version: prior to 10.7.0 November 2020 Update |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:25:49.015Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10335" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "McAfee Endpoint Security (ENS)", "vendor": "McAfee, LLC", "versions": [ { "status": "affected", "version": "prior to 10.7.0 November 2020 Update" } ] } ], "credits": [ { "lang": "en", "value": "McAfee credits Lockheed Martin Red Team for responsibly reporting this flaw." } ], "datePublic": "2020-11-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unquoted service executable path in McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows local users to cause a denial of service and malicious file execution via carefully crafted and named executable files." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-428", "description": "CWE-428 Unquoted Search Path or Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-12T09:40:13", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10335" } ], "source": { "discovery": "EXTERNAL" }, "title": "Unquoted service executable path in McAfee Endpoint Security (ENS)", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "DATE_PUBLIC": "2020-11-10T00:00:00.000Z", "ID": "CVE-2020-7331", "STATE": "PUBLIC", "TITLE": "Unquoted service executable path in McAfee Endpoint Security (ENS)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "McAfee Endpoint Security (ENS)", "version": { "version_data": [ { "version_value": "prior to 10.7.0 November 2020 Update" } ] } } ] }, "vendor_name": "McAfee, LLC" } ] } }, "credit": [ { "lang": "eng", "value": "McAfee credits Lockheed Martin Red Team for responsibly reporting this flaw." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unquoted service executable path in McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows local users to cause a denial of service and malicious file execution via carefully crafted and named executable files." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-428 Unquoted Search Path or Element" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10335", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10335" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2020-7331", "datePublished": "2020-11-12T09:40:13.442009Z", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-09-16T18:18:41.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-3653 (GCVE-0-2019-3653)
Vulnerability from cvelistv5
Published
2019-10-09 14:21
Modified
2024-08-04 19:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
Improper access control vulnerability in Configuration tool in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to gain access to security configuration via unauthorized use of the configuration tool.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
McAfee, LLC | McAfee Endpoint Security (ENS) |
Version: 10.6.x < 10.6.1 Version: 10.5.x < 10.5.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:09.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "McAfee Endpoint Security (ENS)", "vendor": "McAfee, LLC", "versions": [ { "lessThan": "10.6.1", "status": "affected", "version": "10.6.x", "versionType": "custom" }, { "lessThan": "10.5.5", "status": "affected", "version": "10.5.x", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control vulnerability in Configuration tool in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to gain access to security configuration via unauthorized use of the configuration tool." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T14:21:45", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ], "source": { "discovery": "EXTERNAL" }, "title": "ESConfig Tool access not controlled", "x_generator": { "engine": "Vulnogram 0.0.8" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "ID": "CVE-2019-3653", "STATE": "PUBLIC", "TITLE": "ESConfig Tool access not controlled" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "McAfee Endpoint Security (ENS)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.6.x", "version_value": "10.6.1" }, { "version_affected": "\u003c", "version_name": "10.5.x", "version_value": "10.5.5" } ] } } ] }, "vendor_name": "McAfee, LLC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control vulnerability in Configuration tool in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to gain access to security configuration via unauthorized use of the configuration tool." } ] }, "generator": { "engine": "Vulnogram 0.0.8" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10299" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2019-3653", "datePublished": "2019-10-09T14:21:45", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:12:09.671Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-3582 (GCVE-0-2019-3582)
Vulnerability from cvelistv5
Published
2019-02-28 16:00
Modified
2024-08-04 19:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Privilege Escalation vulnerability
Summary
Privilege Escalation vulnerability in Microsoft Windows client in McAfee Endpoint Security (ENS) 10.6.1 and earlier allows local users to gain elevated privileges via a specific set of circumstances.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
McAfee, LLC | McAfee Endpoint Security (ENS) |
Version: 10.5.3 < 10.5.3 Hotfix 1240838 Version: 10.5.4 < 10.5.4 Hotfix 1240838 Version: 10.5.5 < 10.5.5 Nov 2018 update Version: 10.6.1 < 10.6.1 Nov 2018 update |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:09.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "McAfee Endpoint Security (ENS)", "vendor": "McAfee, LLC", "versions": [ { "lessThan": "10.5.3 Hotfix 1240838", "status": "affected", "version": "10.5.3", "versionType": "custom" }, { "lessThan": "10.5.4 Hotfix 1240838", "status": "affected", "version": "10.5.4", "versionType": "custom" }, { "lessThan": "10.5.5 Nov 2018 update", "status": "affected", "version": "10.5.5", "versionType": "custom" }, { "lessThan": "10.6.1 Nov 2018 update", "status": "affected", "version": "10.6.1", "versionType": "custom" } ] } ], "datePublic": "2019-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Privilege Escalation vulnerability in Microsoft Windows client in McAfee Endpoint Security (ENS) 10.6.1 and earlier allows local users to gain elevated privileges via a specific set of circumstances." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-02-28T15:57:01", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10254" } ], "source": { "discovery": "EXTERNAL" }, "title": "McAfee Endpoint Security updates fix a privilege escalation vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "ID": "CVE-2019-3582", "STATE": "PUBLIC", "TITLE": "McAfee Endpoint Security updates fix a privilege escalation vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "McAfee Endpoint Security (ENS)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "10.5.3", "version_value": "10.5.3 Hotfix 1240838" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "10.5.4", "version_value": "10.5.4 Hotfix 1240838" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "10.5.5", "version_value": "10.5.5 Nov 2018 update" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "10.6.1", "version_value": "10.6.1 Nov 2018 update" } ] } } ] }, "vendor_name": "McAfee, LLC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Privilege Escalation vulnerability in Microsoft Windows client in McAfee Endpoint Security (ENS) 10.6.1 and earlier allows local users to gain elevated privileges via a specific set of circumstances." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10254", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10254" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2019-3582", "datePublished": "2019-02-28T16:00:00", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:12:09.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-3586 (GCVE-0-2019-3586)
Vulnerability from cvelistv5
Published
2019-05-15 15:48
Modified
2024-08-04 19:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-693 - Protection Mechanism Failure
Summary
Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x prior to 10.6.1 May 2019 update allows context-dependent attackers to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via specially crafted malicious sites where the GTI reputation is carefully manipulated and does not correctly trigger the ENS Firewall to block the connection.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
McAfee, LLC | McAfee Endpoint Security (ENS) |
Version: 10.x < 10.6.1 May 2019 update |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:09.414Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10280" }, { "name": "108416", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "McAfee Endpoint Security (ENS)", "vendor": "McAfee, LLC", "versions": [ { "lessThan": "10.6.1 May 2019 update", "status": "affected", "version": "10.x", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x prior to 10.6.1 May 2019 update allows context-dependent attackers to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via specially crafted malicious sites where the GTI reputation is carefully manipulated and does not correctly trigger the ENS Firewall to block the connection." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693 Protection Mechanism Failure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T11:06:04", "orgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "shortName": "trellix" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10280" }, { "name": "108416", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108416" } ], "source": { "discovery": "EXTERNAL" }, "title": "McAfee Endpoint Security firewall not always acting on GTI lookup results", "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@mcafee.com", "ID": "CVE-2019-3586", "STATE": "PUBLIC", "TITLE": "McAfee Endpoint Security firewall not always acting on GTI lookup results" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "McAfee Endpoint Security (ENS)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.x", "version_value": "10.6.1 May 2019 update" } ] } } ] }, "vendor_name": "McAfee, LLC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x prior to 10.6.1 May 2019 update allows context-dependent attackers to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via specially crafted malicious sites where the GTI reputation is carefully manipulated and does not correctly trigger the ENS Firewall to block the connection." } ] }, "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-693 Protection Mechanism Failure" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10280", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10280" }, { "name": "108416", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108416" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "01626437-bf8f-4d1c-912a-893b5eb04808", "assignerShortName": "trellix", "cveId": "CVE-2019-3586", "datePublished": "2019-05-15T15:48:10", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:12:09.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }