Vulnerabilities > CVE-2015-1616 - SQL Injection vulnerability in Mcafee Data Loss Prevention Endpoint

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mcafee
CWE-89
nessus

Summary

SQL injection vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated ePO users to execute arbitrary SQL commands via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

NASL familyWindows
NASL idMCAFEE_EPO_SB10098.NASL
descriptionThe remote McAfee ePO server has a vulnerable version of McAfee Data Loss Protection Endpoint (DLPe) extension installed that is affected by multiple vulnerabilities : - An unspecified SQL injection vulnerability exists due to improper sanitization of user-supplied input. This allows an authenticated, remote attacker to inject or manipulate SQL queries, resulting in the disclosure of sensitive information. (CVE-2015-1616) - An unspecified cross-site scripting vulnerability exists due to improper validation of user-supplied input. This allows an authenticated, remote attacker to execute arbitrary script code in a user
last seen2020-06-01
modified2020-06-02
plugin id81422
published2015-02-20
reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/81422
titleMcAfee ePO DLPe Extension < 9.3.400 Multiple Vulnerabilities (SB10098)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(81422);
  script_version("1.8");
  script_cvs_date("Date: 2018/07/14  1:59:37");

  script_cve_id(
    "CVE-2015-1616",
    "CVE-2015-1617",
    "CVE-2015-1618"
  );
  script_bugtraq_id(
    73419,
    73421,
    73422
  );
  script_xref(name:"MCAFEE-SB", value:"SB10098");

  script_name(english:"McAfee ePO DLPe Extension < 9.3.400 Multiple Vulnerabilities (SB10098)");
  script_summary(english:"Checks the version of the McAfee ePO DLPe extension.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote McAfee ePO server has a vulnerable version of McAfee Data
Loss Protection Endpoint (DLPe) extension installed that is affected
by multiple vulnerabilities :

  - An unspecified SQL injection vulnerability exists due to
    improper sanitization of user-supplied input. This
    allows an authenticated, remote attacker to inject or
    manipulate SQL queries, resulting in the disclosure of
    sensitive information. (CVE-2015-1616)

  - An unspecified cross-site scripting vulnerability exists
    due to improper validation of user-supplied input. This
    allows an authenticated, remote attacker to execute
    arbitrary script code in a user's browser session.
    (CVE-2015-1617)

  - An information disclosure vulnerability exists due to
    access checks not being properly enforced. A remote,
    authenticated attacker can gain access to password
    information via a specially crafted URL.
    (CVE-2015-1618)");
  script_set_attribute(attribute:"see_also", value:"https://kc.mcafee.com/corporate/index?page=content&id=SB10098");
  script_set_attribute(attribute:"solution", value:"Install or update to DLPe 9.3 Patch 4 (9.3.400).");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/01/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mcafee:data_loss_prevention_endpoint");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");

  script_dependencies("mcafee_epo_installed.nasl");
  script_require_keys("SMB/mcafee_epo/Path", "SMB/mcafee_epo/ver");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

appname = 'McAfee ePO Extension for DLPe';
epo_path = get_kb_item_or_exit('SMB/mcafee_epo/Path'); # ePO install path

# first, figure out where the mcafee agent extension is installed
config_path = hotfix_append_path(path:epo_path, value:"Server\conf\Catalina\localhost\DATALOSS2000.xml");

xml = hotfix_get_file_contents(path:config_path);

hotfix_handle_error(error_code  : xml['error'],
                   file         : config_path,
                   appname      : appname,
                   exit_on_fail : TRUE);

data = xml['data'];

# determine where the extension is installed
match = eregmatch(string:data, pattern:'docBase="([^"]+)"');
if (!isnull(match))
{
  ext_path = match[1] - 'webapp';
  ext_path = str_replace(string:ext_path, find:'/', replace:"\");
}

if (isnull(ext_path))
{
  hotfix_check_fversion_end();
  exit(1, "Unable to extract extension path from '" + config_path + "'.");
}

# now that it has been determined where the extension is installed,
# and figure out which version it is
prop_file = hotfix_append_path(path:ext_path, value:'extension.properties');
ext_version = NULL;

prop_content = hotfix_get_file_contents(path:prop_file);

hotfix_handle_error(error_code  : prop_content['error'],
                   file         : prop_file,
                   appname      : appname,
                   exit_on_fail : TRUE);

data = prop_content['data'];

# sanity check - make sure that this extension actually is the epo extension for DLPe
if (data =~ "extension\.name\s*=\s*DATALOSS2000")
{
  match = eregmatch(string:data, pattern:"extension\.version\s*=\s*([\d.]+)");
  if (!isnull(match)) ext_version = match[1];
}

hotfix_check_fversion_end();

if (isnull(ext_version))
  audit(AUDIT_NOT_INST, 'McAfee ePO Extension for DLPe');

port = kb_smb_transport();

if (ver_compare(ver:ext_version, fix:'9.3.400', strict:FALSE) == -1)
{
  set_kb_item(name:'www/0/SQLInjection', value:TRUE);
  set_kb_item(name:'www/0/XSS', value:TRUE);

  if (report_verbosity > 0)
  {
    report +=
      '\n  Path              : ' + ext_path +
      '\n  Installed version : ' + ext_version +
      '\n  Fixed version     : 9.3.400\n';
    security_warning(port:port, extra:report);
  }
  else
    security_warning(port);
}
else
  audit(AUDIT_INST_PATH_NOT_VULN, 'McAfee ePO Extension for DLPe', ext_version, ext_path);