CVE-2015-1305

high

Description

McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted (1) 0x00224014 or (2) 0x0022c018 IOCTL call.

References

https://kc.mcafee.com/corporate/index?page=content&id=SB10097

https://exchange.xforce.ibmcloud.com/vulnerabilities/100602

http://www.osvdb.org/show/osvdb/117345

Details

Source: Mitre, NVD

Published: 2015-02-06

Updated: 2017-09-08

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High