McAfee Agent

Do you want an email whenever new security vulnerabilities are reported in McAfee Agent?

By the Year

In 2024 there have been 0 vulnerabilities in McAfee Agent . Agent did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 6 7.23
2021 3 5.53
2020 2 5.85
2019 4 6.35
2018 5 7.98

It may take a day or so for new Agent vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent McAfee Agent Security Vulnerabilities

A DLL hijacking vulnerability in the MA Smart Installer for Windows prior to 5.7.7, which

CVE-2022-2313 7.3 - High - July 27, 2022

A DLL hijacking vulnerability in the MA Smart Installer for Windows prior to 5.7.7, which allows local users to execute arbitrary code and obtain higher privileges via careful placement of a malicious DLL into the folder from where the Smart installer is being executed.

DLL preloading

A local privilege escalation vulnerability in MA for Windows prior to 5.7.6

CVE-2022-1256 7.8 - High - April 14, 2022

A local privilege escalation vulnerability in MA for Windows prior to 5.7.6 allows a local low privileged user to gain system privileges through running the repair functionality. Temporary file actions were performed on the local user's %TEMP% directory with System privileges through manipulation of symbolic links.

insecure temporary file

Insecure storage of sensitive information vulnerability in MA for Linux, macOS, and Windows prior to 5.7.6

CVE-2022-1257 5.5 - Medium - April 14, 2022

Insecure storage of sensitive information vulnerability in MA for Linux, macOS, and Windows prior to 5.7.6 allows a local user to gain access to sensitive information through storage in ma.db. The sensitive information has been moved to encrypted database files.

Insecure Storage of Sensitive Information

A blind SQL injection vulnerability in the ePolicy Orchestrator (ePO) extension of MA prior to 5.7.6

CVE-2022-1258 7.2 - High - April 14, 2022

A blind SQL injection vulnerability in the ePolicy Orchestrator (ePO) extension of MA prior to 5.7.6 can be exploited by an authenticated administrator on ePO to perform arbitrary SQL queries in the back-end database, potentially leading to command execution on the server.

SQL Injection

A command Injection Vulnerability in McAfee Agent (MA) for Windows prior to 5.7.5

CVE-2021-31854 7.8 - High - January 19, 2022

A command Injection Vulnerability in McAfee Agent (MA) for Windows prior to 5.7.5 allows local users to inject arbitrary shell code into the file cleanup.exe. The malicious clean.exe file is placed into the relevant folder and executed by running the McAfee Agent deployment feature located in the System Tree. An attacker may exploit the vulnerability to obtain a reverse shell which can lead to privilege escalation to obtain root privileges.

Shell injection

A privilege escalation vulnerability in the McAfee Agent prior to 5.7.5

CVE-2022-0166 7.8 - High - January 19, 2022

A privilege escalation vulnerability in the McAfee Agent prior to 5.7.5. McAfee Agent uses openssl.cnf during the build process to specify the OPENSSLDIR variable as a subdirectory within the installation directory. A low privilege user could have created subdirectories and executed arbitrary code with SYSTEM privileges by creating the appropriate pathway to the specifically created malicious openssl.cnf file.

DLL preloading

Improper access control vulnerability in the repair process for McAfee Agent for Windows prior to 5.7.4 could

CVE-2021-31847 7.8 - High - September 22, 2021

Improper access control vulnerability in the repair process for McAfee Agent for Windows prior to 5.7.4 could allow a local attacker to perform a DLL preloading attack using unsigned DLLs. This would result in elevation of privileges and the ability to execute arbitrary code as the system user, through not correctly protecting a temporary directory used in the repair process and not checking the DLL signature.

DLL preloading

Improper privilege management vulnerability in McAfee Agent for Windows prior to 5.7.3

CVE-2021-31839 3.3 - Low - June 10, 2021

Improper privilege management vulnerability in McAfee Agent for Windows prior to 5.7.3 allows a local user to modify event information in the MA event folder. This allows a local user to either add false events or remove events from the event logs prior to them being sent to the ePO server.

Missing Authorization vulnerability in McAfee Agent (MA) for Windows prior to 5.7.1

CVE-2020-7343 5.5 - Medium - January 18, 2021

Missing Authorization vulnerability in McAfee Agent (MA) for Windows prior to 5.7.1 allows local users to block McAfee product updates by manipulating a directory used by MA for temporary files. The product would continue to function with out-of-date detection files.

AuthZ

DLL Search Order Hijacking vulnerability in McAfee Agent (MA) prior to 5.6.4

CVE-2019-3613 7.3 - High - June 10, 2020

DLL Search Order Hijacking vulnerability in McAfee Agent (MA) prior to 5.6.4 allows attackers with local access to execute arbitrary code via execution from a compromised folder.

DLL preloading

Improper access control vulnerability in masvc.exe in McAfee Agent (MA) prior to 5.6.4

CVE-2020-7253 4.4 - Medium - March 12, 2020

Improper access control vulnerability in masvc.exe in McAfee Agent (MA) prior to 5.6.4 allows local users with administrator privileges to disable self-protection via a McAfee supplied command-line utility.

Improper Input Validation

Privilege escalation vulnerability in McAfee Agent (MA) before 5.6.1 HF3

CVE-2019-3592 6.7 - Medium - July 18, 2019

Privilege escalation vulnerability in McAfee Agent (MA) before 5.6.1 HF3, allows local administrator users to potentially disable some McAfee processes by manipulating the MA directory control and placing a carefully constructed file in the MA directory.

Information Disclosure vulnerability in Remote logging (which is disabled by default) in McAfee Agent (MA) 5.x

CVE-2019-3599 7.5 - High - February 28, 2019

Information Disclosure vulnerability in Remote logging (which is disabled by default) in McAfee Agent (MA) 5.x allows remote unauthenticated users to access sensitive information via remote logging when it is enabled.

Buffer Access with Incorrect Length Value in McAfee Agent (MA) 5.x

CVE-2019-3598 5.3 - Medium - February 28, 2019

Buffer Access with Incorrect Length Value in McAfee Agent (MA) 5.x allows remote unauthenticated users to potentially cause a denial of service via specifically crafted UDP packets.

Buffer Overflow

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL

CVE-2019-1559 5.9 - Medium - February 27, 2019

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).

Side Channel Attack

Denial of Service through Resource Depletion vulnerability in the agent in non-Windows McAfee Agent (MA) 5.0.0 through 5.0.6, 5.5.0, and 5.5.1

CVE-2018-6707 7 - High - December 14, 2018

Denial of Service through Resource Depletion vulnerability in the agent in non-Windows McAfee Agent (MA) 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to cause DoS, unexpected behavior, or potentially unauthorized code execution via knowledge of the internal trust mechanism.

Resource Exhaustion

Insecure handling of temporary files in non-Windows McAfee Agent 5.0.0 through 5.0.6, 5.5.0, and 5.5.1

CVE-2018-6706 7.5 - High - December 12, 2018

Insecure handling of temporary files in non-Windows McAfee Agent 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows an Unprivileged User to introduce custom paths during agent installation in Linux via unspecified vectors.

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1

CVE-2018-6705 7.8 - High - December 12, 2018

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1

CVE-2018-6704 7.8 - High - December 12, 2018

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.

Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0

CVE-2018-6703 9.8 - Critical - December 11, 2018

Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0 allows remote unauthenticated attackers to cause a Denial of Service and potentially a remote code execution via a specially crafted HTTP header sent to the logging service.

Dangling pointer

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for McAfee Agent or by McAfee? Click the Watch button to subscribe.

 

McAfee
Vendor

 

McAfee Agent
Product

subscribe