-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2952
         McAfee Application and Change Control update fixes Cross
          Site Scripting vulnerability (CVE-2020-7309) (SB10324)
                              28 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Application and Change Control
Publisher:         McAfee
Operating System:  Linux variants
                   Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7309  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10324

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - Application and Change Control update fixes Cross
Site Scripting vulnerability (CVE-2020-7309)

Security Bulletins ID   : SB10324

Last Modified           : 8/25/2020

Summary

First Published: August 25, 2020
+----------------+---------+-------------+------------------+--------+--------+
|                |         |             |                  |        |CVSS    |
|                |Impacted |             |Impact of         |Severity|v3.1    |
|Product:        |Versions:|CVE ID:      |Vulnerabilities:  |Ratings:|Base/   |
|                |         |             |                  |        |Temporal|
|                |         |             |                  |        |Scores: |
+----------------+---------+-------------+------------------+--------+--------+
|                |         |             |CWE-79: Improper  |        |        |
|McAfee          |MACC     |             |Neutralization of |        |        |
|Application and |8.3.0 and|CVE-2020-7309|Input During Web  |Low     |3.9 /   |
|Change Control  |earlier  |             |Page Generation   |        |3.5     |
|(MACC)          |         |             |('Cross-Site      |        |        |
|                |         |             |Scripting')       |        |        |
+----------------+---------+-------------+------------------+--------+--------+
|Recommendations:|Install or update to MACC 8.3.1                             |
+----------------+------------------------------------------------------------+
|Security        |                                                            |
|Bulletin        |None                                                        |
|Replacement:    |                                                            |
+----------------+------------------------------------------------------------+
|Location of     |                                                            |
|updated         |http://www.mcafee.com/us/downloads/downloads.aspx           |
|software:       |                                                            |
+----------------+------------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Acknowledgments
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
CVE-2020-7309
Cross Site Scripting vulnerability in ePO extension in McAfee Application
Control (MAC) prior to 8.3.1 allows administrators to inject arbitrary web
script or HTML via specially crafted input in the policy discovery section.
https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2020-7309
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7309
Remediation
McAfee recommends that all users update their ePO extension to 8.3.1. This
extension can manage all supported versions of Access Control.

Go to the Product Downloads site and download the update:
+-------+-------+------+--------------------------+---------------+
|Product|Version|Type  |File Name                 |Release Date   |
+-------+-------+------+--------------------------+---------------+
|MACC   |8.3.1  |Update|solidcore_epo_extn_8.3.1.x|August 25, 2020|
+-------+-------+------+--------------------------+---------------+

Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Acknowledgments
McAfee credits Rares GOSMAN for responsibly reporting this flaw.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For endpoint products:
Use the following instructions for endpoint or client-based products:

 1. Right-click the McAfee tray shield icon on the Windows taskbar.
 2. Select Open Console .
 3. In the console, select Action Menu .
 4. In the Action Menu, select Product Details . The product version displays.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: https://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

CVE-2020-7309 - Cross Site Scripting vulnerability in ePO extension of MACC
+------------------------+--------------------+
|Base Score              |3.9                 |
+------------------------+--------------------+
|Attack Vector (AV)      |Local (L)           |
+------------------------+--------------------+
|Attack Complexity (AC)  |High (H)            |
+------------------------+--------------------+
|Privileges Required (PR)|High (H)            |
+------------------------+--------------------+
|User Interaction (UI)   |None (N)            |
+------------------------+--------------------+
|Scope (S)               |Unchanged (U)       |
+------------------------+--------------------+
|Confidentiality (C)     |Low (L)             |
+------------------------+--------------------+
|Integrity (I)           |Low (L)             |
+------------------------+--------------------+
|Availability (A)        |Low (L)             |
+------------------------+--------------------+
|Temporal Score (Overall)|3.5                 |
+------------------------+--------------------+
|Exploitability (E)      |Proof-of-Concept (P)|
+------------------------+--------------------+
|Remediation Level (RL)  |Official Fix (O)    |
+------------------------+--------------------+
|Report Confidence (RC)  |Confirmed (C)       |
+------------------------+--------------------+

NOTE: The below CVSS version 3.1 vector was used to generate this score.
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:L/AC:H/PR:H/UI:N
/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C&version=3.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX0hk4+NLKJtyKPYoAQjU3w//cp+miiYoYjlEWzgN3ZAi94QfN8IxtH0R
sPxGZTfwNogKmbeWWfmzKIoaIXbCNz+XUb2+Jk2gS2XFrd7r5h7P87G7gz85YW+w
Sv8wWTR4WzOO11bcRsWAeAZnngAzAk32YA4gOZHSKp4lpo7VNIuXEIaQ0rs4aRCb
qzlIfl9qgpLHIPGbcIAlW8iYqxU8xptBhOKUtdhWTDkdVjbCbtn6852UmCjzaJX8
XU0I1x3Q3v7PiDEChSfQR5K9C21b9rzd1+XbeCRtIxTC1StSnhmfXs6dhmI8Jo3/
h5jsoFjnL5EPGhOG8dMs7LXeiz8L6DudvrjKAR3kJgzWj1ol4sAfkqAWkLSYYD2F
+5kqE8CRw/tAqAXG7qGDbd/Xqe3sX/yr8DnhHbl18CUuc4h9Y0jS9DkaNHmMp0Q9
Tm1lq0GjFRj8fW6Z5rus13hAcdB/T0C+G1D1IsXJix1JBje6LdguSMfpvd9aV9QE
C1k5CdsgmcHFAbcNb4DrAKTsdoyenZV4sSbzAuyW8FaFIar7LuItP4TejFCa8s3L
GYybB1cAKnL3eL7YFYzXZfGuY7sSX7HvjI9xfMhWGiqLefLMD+sxtLSljOenTpuN
uC7czDmxd6U/X5zJKzEEP93wQuwTm5v2ex/ZFdxi2NfTns9hRus67meP/vb3695W
rU/Q7Q4cFHU=
=WOPw
-----END PGP SIGNATURE-----