#VU12138 Insecure DLL loading in McAfee True Key


Published: 2021-06-17

Vulnerability identifier: #VU12138

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-6661

CWE-ID: CWE-427

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
McAfee True Key
Client/Desktop applications / Office applications

Vendor: McAfee

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists in Microsoft Windows Client due to insecure .dll loading mechanism when opening files. A local attacker can place a file along with a specially crafted .dll file on a remote SBM or WebDAV share and gain root privileges.

Mitigation
Update to version 4.20.110.

Vulnerable software versions

McAfee True Key: 4.0 - 4.20


External links
http://service.mcafee.com/webcenter/portal/cp/home/articleview;jsessionid=cw33gi8_smALxPDOkXgwjbb22...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability