-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3128
      McAfee Agent update fixes four vulnerabilities (CVE-2020-7311,
        CVE-2020-7312, CVE-2020-7314, and CVE-2020-7315) (SB10325)
                             11 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Agent
Publisher:         McAfee
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7315 CVE-2020-7314 CVE-2020-7312
                   CVE-2020-7311  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10325

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - McAfee Agent update fixes four vulnerabilities
(CVE-2020-7311, CVE-2020-7312, CVE-2020-7314, and CVE-2020-7315)

Security Bulletins ID   : SB10325

Last Modified           : 9/9/2020

Summary

First Published: September 9, 2020
+----------------+---------+-------------+-----------------+--------+---------+
|                |         |             |                 |        |CVSS v3.1|
|Product:        |Impacted |CVE ID:      |Impact of        |Severity|Base/    |
|                |Versions:|             |Vulnerabilities: |Ratings:|Temporal |
|                |         |             |                 |        |Scores:  |
+----------------+---------+-------------+-----------------+--------+---------+
|McAfee Agent    |Prior to |             |Privilege        |        |         |
|(MA) for Windows|5.6.6    |CVE-2020-7311|Escalation       |High    |7.8 / 7.3|
|                |         |             |(CWE-274)        |        |         |
+----------------+---------+-------------+-----------------+--------+---------+
|                |Prior to |             |DLL Search Order |        |         |
|MA for Windows  |5.6.6    |CVE-2020-7312|Hijacking        |High    |7.8 / 7.3|
|                |         |             |(CWE-427)        |        |         |
+----------------+---------+-------------+-----------------+--------+---------+
|MA for Windows  |Prior to |CVE-2020-7315|DLL Injection    |Medium  |6.0 / 5.4|
|                |5.6.6    |             |(CWE-114)        |        |         |
+----------------+---------+-------------+-----------------+--------+---------+
|                |Prior to |             |Privilege        |        |         |
|MA for Mac      |5.6.6    |CVE-2020-7314|Escalation       |High    |8.2 / 7.4|
|                |         |             |(CWE-274)        |        |         |
+----------------+---------+-------------+-----------------+--------+---------+
|Recommendations:|Install or update to the latest version listed in the       |
|                |Remediation section below                                   |
+----------------+------------------------------------------------------------+
|Security        |                                                            |
|Bulletin        |None                                                        |
|Replacement:    |                                                            |
+----------------+------------------------------------------------------------+
|Location of     |                                                            |
|updated         |http://www.mcafee.com/us/downloads/downloads.aspx           |
|software:       |                                                            |
+----------------+------------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Acknowledgments
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
MA for Windows:

 1. CVE-2020-7311
    Privilege Escalation vulnerability in the installer in McAfee Agent (MA)
    for Windows prior to 5.6.6 allows local users to assume SYSTEM rights
    during the installation of MA via manipulation of log files.
    https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2020-7311
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7311
 2. CVE-2020-7312
    DLL Search Order Hijacking Vulnerability in the installer in McAfee Agent
    (MA) for Windows prior to 5.6.6 allows local users to execute arbitrary
    code and escalate privileges via execution from a compromised folder.
    https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2020-7312
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7312
 3. CVE-2020-7315
    DLL Injection Vulnerability in McAfee Agent (MA) for Windows prior to 5.6.6
    allows local users to execute arbitrary code via careful placement of a
    malicious DLL.
    https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2020-7315
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7315

MA for Mac:
On macOS platforms, the McAfee Data Exchange Layer Client installer writes out
temporary files with incorrect permission that can allow a low privileged user
to run commands as root user. The fix for this issue is included in the MA
5.6.6 Update release.

 4. CVE-2020-7314
    Privilege Escalation Vulnerability in the installer in McAfee Data Exchange
    Layer (DXL) Client for Mac shipped with McAfee Agent (MA) for Mac prior to
    MA 5.6.6 allows local users to run commands as root via incorrectly applied
    permissions on temporary files.
    https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2020-7314
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7314

Remediation
To remediate this issue:

  o Customers on MA 5.6.x: Update to MA 5.6.6.
  o Customers on MA 5.5.x: Upgrade to MA 5.6.6. MA 5.5.x is approaching End of
    Life (December 16, 2020) and we strongly recommend that you upgrade to MA
    5.6.6.

Go to the Product Downloads site and download the applicable product update
files:
+--------------+-------+------+-----------------+
|Product       |Version|Type  |Release Date     |
+--------------+-------+------+-----------------+
|MA for Windows|5.6.6  |Update|September 9, 2020|
+--------------+-------+------+-----------------+
|MA for Mac    |5.6.6  |Update|September 9, 2020|
+--------------+-------+------+-----------------+

Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Acknowledgments
CVE-2020-7311 - McAfee credits Sebastian Schuster from Airbus CyberSecurity for
responsibly reporting this flaw.
CVE-2020-7312 - McAfee credits Andrew Hess (any1) for responsibly reporting
this flaw.
CVE-2020-7314 - McAfee credits Lockheed Martin Red Team for responsibly
reporting this flaw.
CVE-2020-7315 - McAfee credits Clement Notin for responsibly reporting this
flaw.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For Endpoint products:
Use the following instructions for endpoint or client-based products:

 1. Right-click on the McAfee tray shield icon on the Windows taskbar.
 2. Select Open Console.
 3. In the console, select Action Menu .
 4. In the Action Menu, select Product Details . The product version displays.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: https://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

 1. CVE-2020-7311: Privilege Escalation vulnerability in MA for Windows
    +------------------------+--------------------+
    |Base Score              |7.8                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Local (L)           |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |High (H)            |
    +------------------------+--------------------+
    |Privileges Required (PR)|Low (L)             |
    +------------------------+--------------------+
    |User Interaction (UI)   |None (N)            |
    +------------------------+--------------------+
    |Scope (S)               |Changed (C)         |
    +------------------------+--------------------+
    |Confidentiality (C)     |High (H)            |
    +------------------------+--------------------+
    |Integrity (I)           |High (H)            |
    +------------------------+--------------------+
    |Availability (A)        |High (H)            |
    +------------------------+--------------------+
    |Temporal Score (Overall)|7.3                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: The below CVSS version 3.1 vector was used to generate this score.
    https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:L/AC:H/PR:N/
    UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C&version=3
 2. CVE-2020-7312: DLL Search Order Hijacking in MA for Windows
    +------------------------+--------------------+
    |Base Score              |7.8                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Local (L)           |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |High (H)            |
    +------------------------+--------------------+
    |Privileges Required (PR)|Low (L)             |
    +------------------------+--------------------+
    |User Interaction (UI)   |None (N)            |
    +------------------------+--------------------+
    |Scope (S)               |Changed (C)         |
    +------------------------+--------------------+
    |Confidentiality (C)     |High (H)            |
    +------------------------+--------------------+
    |Integrity (I)           |High (H)            |
    +------------------------+--------------------+
    |Availability (A)        |High (H)            |
    +------------------------+--------------------+
    |Temporal Score (Overall)|7.3                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: The below CVSS version 3.1 vector was used to generate this score.
    https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:L/AC:H/PR:N/
    UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C&version=3.1
 3. CVE-2020-7314: Privilege Escalation vulnerability in McAfee DXL for Mac
    +------------------------+--------------------+
    |Base Score              |8.2                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Local (L)           |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |Low (L)             |
    +------------------------+--------------------+
    |Privileges Required (PR)|Low (L)             |
    +------------------------+--------------------+
    |User Interaction (UI)   |Required (R)        |
    +------------------------+--------------------+
    |Scope (S)               |Changed (C)         |
    +------------------------+--------------------+
    |Confidentiality (C)     |High (H)            |
    +------------------------+--------------------+
    |Integrity (I)           |High (H)            |
    +------------------------+--------------------+
    |Availability (A)        |High (H)            |
    +------------------------+--------------------+
    |Temporal Score (Overall)|7.4                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: The below CVSS version 3.1 vector was used to generate this score.
    https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:L/AC:L/PR:L/
    UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C&version=3.1
 4. CVE-2020-7315: DLL Injection vulnerability in MA for Windows
    +------------------------+--------------------+
    |Base Score              |6.0                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Local (L)           |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |Low (L)             |
    +------------------------+--------------------+
    |Privileges Required (PR)|High (H)            |
    +------------------------+--------------------+
    |User Interaction (UI)   |None (N)            |
    +------------------------+--------------------+
    |Scope (S)               |Unchanged (U)       |
    +------------------------+--------------------+
    |Confidentiality (C)     |None (N)            |
    +------------------------+--------------------+
    |Integrity (I)           |High (H)            |
    +------------------------+--------------------+
    |Availability (A)        |High (H)            |
    +------------------------+--------------------+
    |Temporal Score (Overall)|5.4                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: The below CVSS version 3.1 vector was used to generate this score.
    https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:L/AC:L/PR:H/
    UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C&version=3.1

Where can I find a list of all Security Bulletins
All Security Bulletins are published on our external PSIRT website at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx > Security
Bulletins. Security Bulletins are retired (removed) once a product is both End
of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee
If you have information about a security issue or vulnerability with a McAfee
product, visit the McAfee PSIRT website for instructions at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx > Report a
Security Vulnerability.

How does McAfee respond to this and any other reported security flaws
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee software or services, we work closely with the relevant
security software development team to ensure the rapid and effective
development of a fix and communication plan.

McAfee only publishes Security Bulletins if they include something actionable
such as a workaround, mitigation, version update, or hotfix. Otherwise, we
would simply be informing the hacker community that our products are a target,
putting our customers at greater risk. For products that are updated
automatically, a non-actionable Security Bulletin might be published to
acknowledge the discoverer.

View our PSIRT policy on the McAfee PSIRT website at https://www.mcafee.com/us/
threat-center/product-security-bulletins.aspx > About PSIRT.
Resources
To contact Technical Support, log on to the ServicePortal and go to the Create
a Service Request page at https://support.mcafee.com/ServicePortal/faces/
serviceRequests/createSR :

  o If you are a registered user, type your User ID and Password, and then
    click Log In .
  o If you are not a registered user, click Register and complete the required
    fields. Your password and logon instructions will be emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=++B4
-----END PGP SIGNATURE-----