McAfee DLPe Agent < 11.1.200 / 11.2.x Multiple Vulnerabilities (SB10289) (SB10290)

high Nessus Plugin ID 127117

Synopsis

The remote host is affected by a master bypass vulnerability.

Description

The version of the McAfee Data Loss Prevention Endpoint (DLPe) Agent installed on the remote Windows host is prior to 11.1.200 or 11.2.x. It is, therefore, affected by multiple vulnerabilities:

- Stored XSS in the ePO extension UI. (CVE-2019-3591)

- Authenticated command injection in the ePO extension. (CVE-2019-3595)

- Physical access authentication bypass. (CVE-2019-3621)

- Arbitrary log file redirect. (CVE-2019-3622)

Solution

Upgrade to McAfee DLPe 11.1.200 or 11.3.0 or later.

See Also

https://kc.mcafee.com/corporate/index?page=content&id=SB10289

https://kc.mcafee.com/corporate/index?page=content&id=SB10290

Plugin Details

Severity: High

ID: 127117

File Name: mcafee_dlpe_SB10290.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 8/5/2019

Updated: 10/18/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-3622

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mcafee:data_loss_prevention_endpoint

Required KB Items: SMB/Registry/Enumerated, installed_sw/McAfee DLPe Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 7/23/2019

Vulnerability Publication Date: 7/23/2019

Reference Information

CVE: CVE-2019-3591, CVE-2019-3595, CVE-2019-3621, CVE-2019-3622

BID: 109370, 109377

MCAFEE-SB: SB10289, SB10290