Vulnerability Details : CVE-2016-4534
Potential exploit
The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.
Products affected by CVE-2016-4534
- cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
- cpe:2.3:a:mcafee:virusscan_enterprise:8.8.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-4534
1.14%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4534
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.0
|
LOW | AV:L/AC:M/Au:S/C:N/I:P/A:P |
2.7
|
4.9
|
NIST | |
3.0
|
LOW | CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:L |
0.5
|
2.5
|
NIST |
CWE ids for CVE-2016-4534
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-4534
-
https://www.exploit-db.com/exploits/39531/
McAfee VirusScan Enterprise 8.8 - Security Restrictions BypassExploit
-
https://lab.mediaservice.net/advisory/2016-01-mcafee.txt
Exploit
-
http://www.securitytracker.com/id/1035754
McAfee VirusScan Flaw Lets Local Users Bypass VirusScan Console Authentication - SecurityTracker
-
https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/26000/PD26485/en_US/VSE_8_8_HF1123565_release_notes.pdf
Vendor Advisory
-
http://packetstormsecurity.com/files/download/136089/mcafeevses-bypass.html
McAfee VirusScan Enterprise 8.8 Security Bypass ≈ Packet StormExploit
-
http://seclists.org/fulldisclosure/2016/Mar/13
Full Disclosure: McAfee VirusScan Enterprise security restrictions bypassExploit
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10158
McAfee Security Bulletin: VirusScan Enterprise update fixes protections bypass vulnerability (CVE-2016-4534)Patch;Vendor Advisory
Jump to