McAfee Agent < 5.7.4 Multiple Vulnerabilities (SB10369)

high Nessus Plugin ID 153617

Synopsis

A security management agent installed on the remote host is affected by multiple vulnerabilities.

Description

The version of McAfee Agent, formerly McAfee ePolicy Orchestrator (ePO) Agent, installed on the remote host is prior to 5.7.4. It is, therefore, affected by the following vulnerabilities:

- Improper access control vulnerability in the repair process for McAfee Agent for Windows prior to 5.7.4 could allow a local attacker to perform a DLL preloading attack using unsigned DLLs. This would result in elevation of privileges and the ability to execute arbitrary code as the system user, through not correctly protecting a temporary directory used in the repair process and not checking the DLL signature.
(CVE-2021-31847)

- A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location.
This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature. (CVE-2021-31841)

- Improper privilege management vulnerability in maconfig for McAfee Agent for Windows prior to 5.7.4 allows a local user to gain access to sensitive information. The utility was able to be run from any location on the file system and by a low privileged user. (CVE-2021-31836)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to McAfee Agent version 5.7.4 or later.

See Also

https://kc.mcafee.com/corporate/index?page=content&id=SB10369

Plugin Details

Severity: High

ID: 153617

File Name: mcafee_agent_SB10369.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 9/24/2021

Updated: 2/3/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-31847

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mcafee:epolicy_orchestrator_agent, cpe:/a:mcafee:agent

Required KB Items: SMB/Registry/Enumerated, installed_sw/McAfee ePO Agent

Exploit Ease: No known exploits are available

Patch Publication Date: 9/21/2021

Vulnerability Publication Date: 9/21/2021

Reference Information

CVE: CVE-2021-31836, CVE-2021-31841, CVE-2021-31847

IAVA: 2021-A-0436-S