Vulnerabilities > CVE-2013-4882 - SQL Injection vulnerability in Mcafee Epolicy Orchestrator and Epolicy Orchestrator Agent

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mcafee
CWE-89
nessus
exploit available

Summary

Multiple SQL injection vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePolicy Orchestrator (ePO) extension for McAfee Agent (MA) 4.5 and 4.6, allow remote authenticated users to execute arbitrary SQL commands via the uid parameter to (1) core/showRegisteredTypeDetails.do and (2) EPOAGENTMETA/DisplayMSAPropsDetail.do, a different vulnerability than CVE-2013-0140.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Exploit-Db

descriptionMcAfee ePO 4.6.6 - Multiple Vulnerabilities. CVE-2013-4882,CVE-2013-4883. Webapps exploit for windows platform
idEDB-ID:26807
last seen2016-02-03
modified2013-07-13
published2013-07-13
reporterNuri Fattah
sourcehttps://www.exploit-db.com/download/26807/
titleMcAfee ePO 4.6.6 - Multiple Vulnerabilities

Nessus

NASL familyWindows
NASL idMCAFEE_EPO_SB10043.NASL
descriptionAccording to its self-reported version number, the version of ePO Extension for McAfee Agent installed on the remote host has multiple blind SQL injection vulnerabilities. A remote, authenticated user could exploit this to execute arbitrary SQL queries, resulting in arbitrary code execution with SYSTEM privileges. Versions 4.5 and 4.6 of the extension are affected.
last seen2020-06-01
modified2020-06-02
plugin id67120
published2013-07-01
reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/67120
titleMcAfee ePO Extension for McAfee Agent Multiple Blind SQL Injection (SB10043)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(67120);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/19");

  script_cve_id("CVE-2013-4882");
  script_bugtraq_id(61421);
  script_xref(name:"EDB-ID", value:"26807");
  script_xref(name:"IAVA", value:"2013-A-0117-S");
  script_xref(name:"MCAFEE-SB", value:"SB10043");

  script_name(english:"McAfee ePO Extension for McAfee Agent Multiple Blind SQL Injection (SB10043)");
  script_summary(english:"Checks extension version number");

  script_set_attribute(attribute:"synopsis", value:
"A security management application installed on the remote Windows host
has a SQL injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the version of ePO
Extension for McAfee Agent installed on the remote host has multiple
blind SQL injection vulnerabilities. A remote, authenticated user
could exploit this to execute arbitrary SQL queries, resulting in
arbitrary code execution with SYSTEM privileges.

Versions 4.5 and 4.6 of the extension are affected.");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2013/Jul/80");
  script_set_attribute(attribute:"see_also", value:"https://kc.mcafee.com/corporate/index?page=content&id=SB10043");
  script_set_attribute(attribute:"see_also", value:"https://kc.mcafee.com/corporate/index?page=content&id=KB78824");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ePO Extension for McAfee Agent version 4.8 or later, or
apply the hotfix for version 4.6 referenced in McAfee Security
Bulletin SB10043.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-4882");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/05/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/01");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mcafee:epolicy_orchestrator");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("mcafee_epo_installed.nasl");
  script_require_keys("SMB/mcafee_epo/Path", "SMB/mcafee_epo/ver");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

epo_path = get_kb_item_or_exit('SMB/mcafee_epo/Path'); # ePO install path
if (epo_path[strlen(epo_path) - 1] != "\") # add a trailing backslash if necessary
  epo_path += "\";

port   = kb_smb_transport();
login  = kb_smb_login();
pass   = kb_smb_password();
domain = kb_smb_domain();


if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');

# first, figure out where the mcafee agent extension is installed
config_path = strcat(epo_path, "Server\conf\Catalina\localhost\EPOAGENTMETA.xml");
xml_share = hotfix_path2share(path:config_path);
rc = NetUseAdd(login:login, password:pass, domain:domain, share:xml_share);
if (rc != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL, xml_share);
}

agent_path = NULL;
xml = substr(config_path, 2); # strip the drive from the path
fh = CreateFile(
  file:xml,
  desired_access:GENERIC_READ,
  file_attributes:FILE_ATTRIBUTE_NORMAL,
  share_mode:FILE_SHARE_READ,
  create_disposition:OPEN_EXISTING
);
if (!isnull(fh))
{
  size = GetFileSize(handle:fh);
  if (size > 1024) size = 1024; # this file should be well under 1k
  data = ReadFile(handle:fh, length:size, offset:0);
  CloseFile(handle:fh);

  # determine where the extension is installed
  # <Context docBase="C:/Program Files/McAfee/ePolicy Orchestrator/Server/extensions/installed/EPOAGENTMETA/4.6.0.295/webapp"
  match = eregmatch(string:data, pattern:'docBase="([^"]+)"');
  if (!isnull(match))
  {
    agent_path = match[1] - 'webapp';
    agent_path = str_replace(string:agent_path, find:'/', replace:"\");
  }
}

if (isnull(agent_path))
{
  NetUseDel();
  audit(AUDIT_NOT_INST, 'McAfee ePO Extension for the McAfee Agent');
}

# now that it has been determined where the extension is installed,
# figure out which version it is
prop_share = hotfix_path2share(path:agent_path);
if (xml_share != prop_share)
{
  NetUseDel(close:FALSE);
  rc = NetUseAdd(login:login, password:pass, domain:domain, share:prop_share);
  if (rc != 1)
  {
    NetUseDel();
    audit(AUDIT_SHARE_FAIL, prop_share);
  }
}

prop_file = substr(agent_path, 2) + 'extension.properties'; # strip out the drive from the pathname
agent_version = NULL;
fh = CreateFile(
  file:prop_file,
  desired_access:GENERIC_READ,
  file_attributes:FILE_ATTRIBUTE_NORMAL,
  share_mode:FILE_SHARE_READ,
  create_disposition:OPEN_EXISTING
);
if (!isnull(fh))
{
  size = GetFileSize(handle:fh);
  if (size > 1024) size = 1024; # this file should be well under 1k
  data = ReadFile(handle:fh, length:size, offset:0);
  CloseFile(handle:fh);

  # sanity check - make sure that this extension actually is the epo extension for mcafee agent
  if (data =~ "extension\.name\s*=\s*EPOAGENTMETA")
  {
    match = eregmatch(string:data, pattern:"extension\.version\s*=\s*([\d.]+)");
    if (!isnull(match))
      agent_version = match[1];
  }
}

NetUseDel();

if (isnull(agent_version))
  audit(AUDIT_NOT_INST, 'McAfee ePO Extension for the McAfee Agent');

if (
  agent_version =~ "^4\.5\." ||
  (agent_version =~ "^4\.6\." && ver_compare(ver:agent_version, fix:'4.6.0.384', strict:FALSE) < 0)
)
{
  set_kb_item(name:'www/0/SQLInjection', value:TRUE);

  if (report_verbosity > 0)
  {
    report +=
      '\n  Path              : ' + agent_path +
      '\n  Installed version : ' + agent_version +
      '\n  Fixed version     : 4.6.0.384 (4.6 hotfix) / 4.8\n';
    security_warning(port:port, extra:report);
  }
  else
  {
    security_warning(port);
  }
}
else
{
  audit(AUDIT_INST_VER_NOT_VULN, 'McAfee ePO Extension for the McAfee Agent', agent_version);
}