CVE-2021-31841

A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:mcafee_agent:*:*:*:*:*:windows:*:*

History

29 Sep 2021, 14:58

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.9
v3 : 7.8
CPE cpe:2.3:a:mcafee:mcafee_agent:*:*:*:*:*:windows:*:*
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10369 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10369 - Patch, Vendor Advisory

22 Sep 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-22 14:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-31841

Mitre link : CVE-2021-31841

CVE.ORG link : CVE-2021-31841


JSON object : View

Products Affected

mcafee

  • mcafee_agent
CWE
CWE-347

Improper Verification of Cryptographic Signature

CWE-426

Untrusted Search Path