McAfee DLPe Agent 11.x < 11.1.210.32 / 11.2.x / 11.3.x < 11.3.2.8 Multiple Vulnerabilities (SB10295)

medium Nessus Plugin ID 128416

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The version of the McAfee Data Loss Prevention Endpoint (DLPe) Agent installed on the remote Windows host is 11.x prior to 11.1.210.32, 11.2.x, or 11.3.x prior to 11.3.2.8. It is, therefore, affected by multiple vulnerabilities:

- Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to 'blue screen' via a carefully constructed message sent to DLPe which bypasses DLPe internal checks and results in DLPe reading unallocated memory. (CVE-2019-3633)

- Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to 'blue screen' via an encrypted message sent to DLPe which when decrypted results in DLPe reading unallocated memory. (CVE-2019-3634)

Solution

Upgrade to McAfee DLPe 11.1.210.32 or 11.3.2.8 or later.

See Also

https://kc.mcafee.com/corporate/index?page=content&id=SB10295

Plugin Details

Severity: Medium

ID: 128416

File Name: mcafee_dlpe_SB10295.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 8/30/2019

Updated: 9/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-3633

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mcafee:data_loss_prevention_endpoint

Required KB Items: SMB/Registry/Enumerated, installed_sw/McAfee DLPe Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 8/21/2019

Vulnerability Publication Date: 8/21/2019

Reference Information

CVE: CVE-2019-3633, CVE-2019-3634

IAVA: 2019-A-0308-S

MCAFEE-SB: SB10295