McAfee Agent 5.6.x prior to 5.7.1 Missing Authorization (SB10343)

medium Nessus Plugin ID 145262

Synopsis

A security management agent installed on the remote host is affected by a missing authorization vulnerability.

Description

The version of McAfee Agent, formerly McAfee ePolicy Orchestrator (ePO) Agent, installed on the remote host is 5.6.x prior to 5.7.1. It is, therefore, affected by a missing authorization vulnerability that allows local users to block McAfee product updates by manipulating a directory used by MA for temporary files. The product would continue to function with out-of-date detection files.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to McAfee Agent version 5.7.1 or later.

See Also

https://kc.mcafee.com/corporate/index?page=content&id=SB10343

Plugin Details

Severity: Medium

ID: 145262

File Name: mcafee_epo_agent_SB10343.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 1/22/2021

Updated: 9/27/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-7343

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mcafee:epolicy_orchestrator_agent, cpe:/a:mcafee:agent

Required KB Items: SMB/Registry/Enumerated, installed_sw/McAfee ePO Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 1/12/2021

Vulnerability Publication Date: 1/12/2021

Reference Information

CVE: CVE-2020-7343

IAVA: 2021-A-0044-S