McAfee Common Management Agent 3.6.0 UDP Packet Handling Format String (credentialed check)

medium Nessus Plugin ID 31733

Synopsis

A remote service is affected by a format string vulnerability.

Description

The remote host is running a Common Management Agent, a component of the ePolicy Orchestrator system security management solution from McAfee.

The version of the Common Management Agent on the remote host is earlier than 3.6.0.595 and, as such, contains a format string vulnerability. If configured with a debug level of 8 (its highest level but not the default), an unauthenticated, remote attacker may be able to leverage this issue by sending a specially crafted UDP packet to the agent broadcast port to crash the service or even execute arbitrary code on the affected host.

Solution

Apply Hotfix BZ398370 Build 595 for Common Management Agent 3.6.0 Patch 3.

See Also

http://aluigi.altervista.org/adv/meccaffi-adv.txt

https://www.securityfocus.com/archive/1/archive/1/489476/100/0/threaded

Plugin Details

Severity: Medium

ID: 31733

File Name: mcafee_cma_3_6_0_595_creds.nasl

Version: 1.19

Type: local

Agent: windows

Family: Windows

Published: 4/3/2008

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/a:mcafee:common_management_agent, cpe:/a:mcafee:epolicy_orchestrator

Required KB Items: installed_sw/McAfee Agent

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2008

Vulnerability Publication Date: 3/12/2008

Reference Information

CVE: CVE-2008-1357

BID: 28228

CWE: 134

Secunia: 29337