-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0896
           McAfee Agent update fixes an improper access control
                  vulnerability (CVE-2020-7253) (SB10312)
                               12 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Agent
Publisher:         McAfee
Operating System:  Windows
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7253  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10312

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - McAfee Agent update fixes an improper access control
vulnerability (CVE-2020-7253)

Security Bulletins ID   : SB10312
Last Modified           : 3/10/2020

Summary

First Published: March 10, 2020
+-----------------------------+-----------------------------------------------+
|Impact of Vulnerability:     |Improper Access Control (CWE-284)              |
+-----------------------------+-----------------------------------------------+
|CVE ID:                      |CVE-2020-7253                                  |
+-----------------------------+-----------------------------------------------+
|Severity Rating:             |Medium                                         |
+-----------------------------+-----------------------------------------------+
|CVSS v3 Base/Temporal Scores:|5.7 / 5.1                                      |
+-----------------------------+-----------------------------------------------+
|Recommendations:             |Install or update to McAfee Agent 5.5.4 or     |
|                             |5.6.4                                          |
+-----------------------------+-----------------------------------------------+
|Security Bulletin            |None                                           |
|Replacement:                 |                                               |
+-----------------------------+-----------------------------------------------+
|                             |McAfee Agent:                                  |
|Affected Software:           |                                               |
|                             |  o 5.6.x prior to 5.6.4                       |
|                             |  o 5.5.x prior to 5.5.4                       |
+-----------------------------+-----------------------------------------------+
|Location of updated software:|http://www.mcafee.com/us/downloads/            |
|                             |downloads.aspx                                 |
+-----------------------------+-----------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
CVE-2020-7253
Improper access control vulnerability in masvc.exe in McAfee Agent (MA) prior
to 5.6.4 allows local users with administrator privileges to disable
self-protection via a McAfee supplied command-line utility.
http://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2020-7253
http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7253
Remediation
To remediate this issue:

  o Users of any McAfee Agent 5.6.x version should upgrade to McAfee Agent
    5.6.4.
  o Users of any McAfee Agent 5.5.0 and 5.5.1 versions should upgrade to McAfee
    Agent 5.5.4 or 5.6.4.

To remediate this issue, go to the Product Downloads site, and download the
applicable product update file:
+------------+-------+------+------------+--------------+
|Product     |Version|Type  |File Name   |Release Date  |
+------------+-------+------+------------+--------------+
|McAfee Agent|5.6.4  |Update|MAWIN564.zip|March 10, 2020|
+------------+-------+------+------------+--------------+
|McAfee Agent|5.5.4  |Update|MAWIN554.zip|March 10, 2020|
+------------+-------+------+------------+--------------+

Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For Endpoint products:
Use the following instructions for endpoint or client-based products:

 1. Right-click on the McAfee tray shield icon on the Windows taskbar.
 2. Select Open Console.
 3. In the console, select Action Menu .
 4. In the Action Menu, select Product Details . The product version displays.

For McAfee Agent (command line):
Use the following instructions for endpoint or client-based products:

 1. Open the terminal.
 2. Enter the following command: C:\Program Files\McAfee\Agent\cmdagent -i

The product version displays in the output.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: http://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

CVE-2020-7253 - Improper access control vulnerability in McAfee Agent
+------------------------+--------------------+
|Base Score              |5.7                 |
+------------------------+--------------------+
|Attack Vector (AV)      |Local (L)           |
+------------------------+--------------------+
|Attack Complexity (AC)  |High (H)            |
+------------------------+--------------------+
|Privileges Required (PR)|High (H)            |
+------------------------+--------------------+
|User Interaction (UI)   |None (N)            |
+------------------------+--------------------+
|Scope (S)               |Unchanged (U)       |
+------------------------+--------------------+
|Confidentiality (C)     |None (N)            |
+------------------------+--------------------+
|Integrity (I)           |High (H)            |
+------------------------+--------------------+
|Availability (A)        |High (H)            |
+------------------------+--------------------+
|Temporal Score (Overall)|5.1                 |
+------------------------+--------------------+
|Exploitability (E)      |Proof-of-Concept (P)|
+------------------------+--------------------+
|Remediation Level (RL)  |Official Fix (O)    |
+------------------------+--------------------+
|Report Confidence (RC)  |Confirmed (C)       |
+------------------------+--------------------+

NOTE: The below CVSS version 3.1 vector was used to generate this score.
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:L/AC:H/PR:H/UI:N
/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C&version=3.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmm7j2aOgq3Tt24GAQgdihAAqi9ti8YK/LDcMZrbIGDwce1alipNohth
2kIbZRg1xY3KQo9iG/4yjQD9gqveUWsh5k3ji0QF/LGa5dvlEowejrZuTeQF+ftJ
Q0pV3JuMAahMh0bahCN3MZgB6f++VV76OT58TBoRCySlekdAjiKGFbixDJ7Uxonm
rbL7npDIkIhTgdUEB0Qe1r6qbXOaQaZGyQpI8jNaAxNKtES6K8yiQsSLfVv+HyeH
76zgcBdVJeCSFtpRM0xthAYIQRLNnnApIZnSP4eXPiR+MSYnByRl6wpJmRJSgBpJ
zIQWcjA+KMge3/wwA6ntZAaA45pREQCFUHM4E4RebuC/EjhYEg1kKEyflxRNwOSN
7SesQVgo61/R9QUe9j9HozeDl90VZnBohXZHuJhFlzHsZHbsahuUu09n9Dfuc7Bq
v2bHlK6RUOUQAZc4+lUo4iPUQhix/4FCK9N7S88BS54DcvQWjGHHibOtbh3Ukbx+
Y2ApoUjydZ31CGmAgDt24KwU9q5brEFjpNl6rDC8dYpzOzjxdphvdyqWHUOkms3z
oESMqgpbhQ374yCRlSEm4rKk+JPJrmovjBjXD2xmlj+86MBxUxEpHkWMqwv86zd4
1pg1jEceur5Qo/DqfrrGqw9XcIr/66Dp3qmUanJZDbgvVQ54LTf0AK49ZJke5/KC
Hy9Ebb447OQ=
=/dJV
-----END PGP SIGNATURE-----