CVE-2021-31841

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature.
Overview
  • CVE ID
  • CVE-2021-31841
  • Assigner
  • psirt@mcafee.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-22T14:15:07
  • Last Modified Date
  • 2021-09-29T14:58:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mcafee:mcafee_agent:*:*:*:*:*:windows:*:* 1 OR 5.7.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://kc.mcafee.com/corporate/index?page=content&id=SB10369 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:53:01 Added to TrackCVE
2022-12-05 11:06:06 2021-09-22T14:15Z 2021-09-22T14:15:07 CVE Published Date updated
2022-12-05 11:06:06 2021-09-29T14:58:36 CVE Modified Date updated
2022-12-05 11:06:06 Analyzed Vulnerability Status updated