CVE-2021-31833

Potential product security bypass vulnerability in McAfee Application and Change Control (MACC) prior to version 8.3.4 allows a locally logged in attacker to circumvent the application solidification protection provided by MACC, permitting them to run applications that would usually be prevented by MACC. This would require the attacker to rename the specified binary to match name of any configured updater and perform a specific set of steps, resulting in the renamed binary to be to run.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:application_and_change_control:*:*:*:*:*:*:*:*

History

12 Jan 2022, 21:27

Type Values Removed Values Added
CPE cpe:2.3:a:mcafee:application_and_change_control:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10370 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10370 - Vendor Advisory

04 Jan 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-04 10:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-31833

Mitre link : CVE-2021-31833

CVE.ORG link : CVE-2021-31833


JSON object : View

Products Affected

mcafee

  • application_and_change_control
CWE
NVD-CWE-noinfo CWE-269

Improper Privilege Management