Vulnerabilities > CVE-2015-1618 - Information Exposure vulnerability in Mcafee Data Loss Prevention Endpoint

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
mcafee
CWE-200
nessus

Summary

The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to obtain sensitive password information via a crafted URL.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyWindows
NASL idMCAFEE_EPO_SB10098.NASL
descriptionThe remote McAfee ePO server has a vulnerable version of McAfee Data Loss Protection Endpoint (DLPe) extension installed that is affected by multiple vulnerabilities : - An unspecified SQL injection vulnerability exists due to improper sanitization of user-supplied input. This allows an authenticated, remote attacker to inject or manipulate SQL queries, resulting in the disclosure of sensitive information. (CVE-2015-1616) - An unspecified cross-site scripting vulnerability exists due to improper validation of user-supplied input. This allows an authenticated, remote attacker to execute arbitrary script code in a user
last seen2020-06-01
modified2020-06-02
plugin id81422
published2015-02-20
reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/81422
titleMcAfee ePO DLPe Extension < 9.3.400 Multiple Vulnerabilities (SB10098)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(81422);
  script_version("1.8");
  script_cvs_date("Date: 2018/07/14  1:59:37");

  script_cve_id(
    "CVE-2015-1616",
    "CVE-2015-1617",
    "CVE-2015-1618"
  );
  script_bugtraq_id(
    73419,
    73421,
    73422
  );
  script_xref(name:"MCAFEE-SB", value:"SB10098");

  script_name(english:"McAfee ePO DLPe Extension < 9.3.400 Multiple Vulnerabilities (SB10098)");
  script_summary(english:"Checks the version of the McAfee ePO DLPe extension.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote McAfee ePO server has a vulnerable version of McAfee Data
Loss Protection Endpoint (DLPe) extension installed that is affected
by multiple vulnerabilities :

  - An unspecified SQL injection vulnerability exists due to
    improper sanitization of user-supplied input. This
    allows an authenticated, remote attacker to inject or
    manipulate SQL queries, resulting in the disclosure of
    sensitive information. (CVE-2015-1616)

  - An unspecified cross-site scripting vulnerability exists
    due to improper validation of user-supplied input. This
    allows an authenticated, remote attacker to execute
    arbitrary script code in a user's browser session.
    (CVE-2015-1617)

  - An information disclosure vulnerability exists due to
    access checks not being properly enforced. A remote,
    authenticated attacker can gain access to password
    information via a specially crafted URL.
    (CVE-2015-1618)");
  script_set_attribute(attribute:"see_also", value:"https://kc.mcafee.com/corporate/index?page=content&id=SB10098");
  script_set_attribute(attribute:"solution", value:"Install or update to DLPe 9.3 Patch 4 (9.3.400).");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/01/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mcafee:data_loss_prevention_endpoint");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");

  script_dependencies("mcafee_epo_installed.nasl");
  script_require_keys("SMB/mcafee_epo/Path", "SMB/mcafee_epo/ver");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

appname = 'McAfee ePO Extension for DLPe';
epo_path = get_kb_item_or_exit('SMB/mcafee_epo/Path'); # ePO install path

# first, figure out where the mcafee agent extension is installed
config_path = hotfix_append_path(path:epo_path, value:"Server\conf\Catalina\localhost\DATALOSS2000.xml");

xml = hotfix_get_file_contents(path:config_path);

hotfix_handle_error(error_code  : xml['error'],
                   file         : config_path,
                   appname      : appname,
                   exit_on_fail : TRUE);

data = xml['data'];

# determine where the extension is installed
match = eregmatch(string:data, pattern:'docBase="([^"]+)"');
if (!isnull(match))
{
  ext_path = match[1] - 'webapp';
  ext_path = str_replace(string:ext_path, find:'/', replace:"\");
}

if (isnull(ext_path))
{
  hotfix_check_fversion_end();
  exit(1, "Unable to extract extension path from '" + config_path + "'.");
}

# now that it has been determined where the extension is installed,
# and figure out which version it is
prop_file = hotfix_append_path(path:ext_path, value:'extension.properties');
ext_version = NULL;

prop_content = hotfix_get_file_contents(path:prop_file);

hotfix_handle_error(error_code  : prop_content['error'],
                   file         : prop_file,
                   appname      : appname,
                   exit_on_fail : TRUE);

data = prop_content['data'];

# sanity check - make sure that this extension actually is the epo extension for DLPe
if (data =~ "extension\.name\s*=\s*DATALOSS2000")
{
  match = eregmatch(string:data, pattern:"extension\.version\s*=\s*([\d.]+)");
  if (!isnull(match)) ext_version = match[1];
}

hotfix_check_fversion_end();

if (isnull(ext_version))
  audit(AUDIT_NOT_INST, 'McAfee ePO Extension for DLPe');

port = kb_smb_transport();

if (ver_compare(ver:ext_version, fix:'9.3.400', strict:FALSE) == -1)
{
  set_kb_item(name:'www/0/SQLInjection', value:TRUE);
  set_kb_item(name:'www/0/XSS', value:TRUE);

  if (report_verbosity > 0)
  {
    report +=
      '\n  Path              : ' + ext_path +
      '\n  Installed version : ' + ext_version +
      '\n  Fixed version     : 9.3.400\n';
    security_warning(port:port, extra:report);
  }
  else
    security_warning(port);
}
else
  audit(AUDIT_INST_PATH_NOT_VULN, 'McAfee ePO Extension for DLPe', ext_version, ext_path);