McAfee DLPe Agent < 11.6.100.41 Multiple Vulnerabilities (SB10357)

high Nessus Plugin ID 148958

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The version of the McAfee Data Loss Prevention Endpoint (DLPe) Agent installed on the remote Windows host is prior to 11.6.100.41. It is, therefore, affected by multiple vulnerabilities:

- Denial of Service vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100.41 allows a local, low privileged, attacker to cause a BSoD through suspending a process, modifying the processes memory and restarting it. This is triggered by the hdlphook driver reading invalid memory. (CVE-2021-23886)

- Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100.41 allows a local, low privileged, attacker to write to arbitrary controlled kernel addresses.
This is achieved by launching applications, suspending them, modifying the memory and restarting them when they are monitored by McAfee DLP through the hdlphook driver. (CVE-2021-23887)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to McAfee DLPe 11.6.100.41 or later.

See Also

https://kc.mcafee.com/corporate/index?page=content&id=SB10357

Plugin Details

Severity: High

ID: 148958

File Name: mcafee_dlpe_SB10357.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 4/23/2021

Updated: 6/18/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-23887

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mcafee:data_loss_prevention_endpoint

Required KB Items: SMB/Registry/Enumerated, installed_sw/McAfee DLPe Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 4/14/2021

Vulnerability Publication Date: 4/14/2021

Reference Information

CVE: CVE-2021-23886, CVE-2021-23887

IAVA: 2021-A-0183-S

MCAFEE-SB: SB10357