Vulnerability Details : CVE-2021-3579
Incorrect Default Permissions vulnerability in the bdservicehost.exe and Vulnerability.Scan.exe components as used in Bitdefender Endpoint Security Tools for Windows, Total Security allows a local attacker to elevate privileges to NT AUTHORITY\SYSTEM This issue affects: Bitdefender Endpoint Security Tools for Windows versions prior to 7.2.1.65. Bitdefender Total Security versions prior to 7.2.1.65.
Products affected by CVE-2021-3579
- cpe:2.3:a:bitdefender:total_security:*:*:*:*:*:*:*:*
- cpe:2.3:a:bitdefender:endpoint_security_tools:*:*:*:*:*:windows:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-3579
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 20 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-3579
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Bitdefender | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2021-3579
-
During installation, installed file permissions are set to allow anyone to modify those files.Assigned by:
- cve-requests@bitdefender.com (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2021-3579
-
https://www.bitdefender.com/support/security-advisories/incorrect-default-permissions-vulnerability-in-bdservicehost-exe-and-vulnerability-scan-exe-va-9848/
Incorrect Default Permissions vulnerability in bdservicehost.exe and Vulnerability.Scan.exe (VA-9848) - BitdefenderVendor Advisory
-
https://www.zerodayinitiative.com/advisories/ZDI-21-1277/
ZDI-21-1277 | Zero Day InitiativeThird Party Advisory;VDB Entry
Jump to