Privilege escalation in McAfee Application and Change Control (MACC)



Published: 2020-10-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-7334
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Application and Change Control (MACC)
Other software / Other software solutions

Vendor McAfee

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU47706

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7334

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in the installer component. A local administrator can change or update the configuration settings via a carefully constructed MSI configured to mimic the genuine installer.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Application and Change Control (MACC): 8.3.1

External links

http://kc.mcafee.com/corporate/index?page=content&id=SB10333


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###