Privilege Escalation Vulnerability in McAfee Agent for Linux

Privilege Escalation Vulnerability in McAfee Agent for Linux

CVE-2018-6704 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.