5.1
MEDIUM
CVE-2016-3984
McAfee VirusScan Console Bypass Vulnerability
Description

The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.

INFO

Published Date :

April 8, 2016, 3:59 p.m.

Last Modified :

May 18, 2016, 9:28 p.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-3984 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mcafee virusscan_enterprise
2 Mcafee data_loss_prevention_endpoint
3 Mcafee data_exchange_layer
4 Mcafee agent
5 Mcafee endpoint_security
6 Mcafee active_response
7 Mcafee host_intrusion_prevention
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3984.

URL Resource
http://lab.mediaservice.net/advisory/2016-01-mcafee.txt Exploit
http://seclists.org/fulldisclosure/2016/Mar/13
http://www.securitytracker.com/id/1035130
https://kc.mcafee.com/corporate/index?page=content&id=SB10151 Vendor Advisory
https://www.exploit-db.com/exploits/39531/ Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3984 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3984 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mcafee:data_exchange_layer:2.0.0.430.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mcafee:agent:5.0.2.285:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mcafee:active_response:1.1.0.158:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mcafee:endpoint_security:10.0.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mcafee:data_loss_prevention_endpoint:9.4.0:p1_hf2:*:*:*:*:*:* (and previous) *cpe:2.3:a:mcafee:data_loss_prevention_endpoint:9.3.0:p5:*:*:*:*:*:* (and previous) *cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p6:*:*:*:*:*:* (and previous) *cpe:2.3:a:mcafee:virusscan_enterprise:8.8.0:p6:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type http://lab.mediaservice.net/advisory/2016-01-mcafee.txt No Types Assigned http://lab.mediaservice.net/advisory/2016-01-mcafee.txt Exploit
    Changed Reference Type https://www.exploit-db.com/exploits/39531/ No Types Assigned https://www.exploit-db.com/exploits/39531/ Exploit
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10151 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10151 Advisory
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    May. 10, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Apr. 20, 2016

    Action Type Old Value New Value
    Removed Translation McAfee Active Response (MAR) en versiones anteriores a 1.1.0.161, Agent (MA) 5.x en versiones anteriores a 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) en versiones anteriores a 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 en versiones anteriores a Patch 6 y 9.4 en versiones anteriores a Patch 1 HF3, Device Control (MDC) 9.3 en versiones anteriores a Patch 6 y 9.4 en versiones anteriores a Patch 1 HF3, Endpoint Security (ENS) 10.x en versiones anteriores a 10.1, Host Intrusion Prevention Service (IPS) 8.0 en versiones anteriores a 8.0.0.3624 y VirusScan Enterprise (VSE) 8.8 en versiones anteriores a P7 (8.8.0.1528) en Windows permiten a administradores locales eludir las reglas destinadas a la autoprotección y modificar las claves y archivos de registro a través de vectores no especificados.
    Added Translation El McAfee VirusScan Console (mcconsol.exe) en McAfee Active Response (MAR) en versiones anteriores a 1.1.0.161, Agent (MA) 5.x en versiones anteriores a 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) en versiones anteriores a 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 en versiones anteriores a Patch 6 y 9.4 en versiones anteriores a Patch 1 HF3, Device Control (MDC) 9.3 en versiones anteriores a Patch 6 y 9.4 en versiones anteriores a Patch 1 HF3, Endpoint Security (ENS) 10.x en versiones anteriores a 10.1, Host Intrusion Prevention Service (IPS) 8.0 en versiones anteriores a 8.0.0.3624 y VirusScan Enterprise (VSE) 8.8 en versiones anteriores a P7 (8.8.0.1528) en Windows permite a administradores locales eludir las reglas destinadas a la autoprotección y desactivar el motor del antivirus modificando claves de registro.
  • CVE Modified by [email protected]

    Apr. 16, 2016

    Action Type Old Value New Value
    Changed Description McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allow local administrators to bypass intended self-protection rules and modify registry keys and files via unspecified vectors. The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.
    Added Reference http://lab.mediaservice.net/advisory/2016-01-mcafee.txt
    Added Reference https://www.exploit-db.com/exploits/39531/
    Added Reference http://seclists.org/fulldisclosure/2016/Mar/13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3984 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.36020

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability