-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3165
  Email Gateway update fixes path traversal vulnerability (CVE-2020-7268)
                             16 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Email Gateway
Publisher:         McAfee
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Network Appliance
                   Virtualisation
Impact/Access:     Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7268  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10329

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - Email Gateway update fixes path traversal
vulnerability (CVE-2020-7268)

Security Bulletins ID   : SB10329

Last Modified           : 9/14/2020

Summary

First Published: September 14, 2020
+----------------+---------+-------------+------------------+--------+--------+
|                |         |             |                  |        |CVSS    |
|                |Impacted |             |Impact of         |Severity|v3.1    |
|Product:        |Versions:|CVE ID:      |Vulnerabilities:  |Ratings:|Base/   |
|                |         |             |                  |        |Temporal|
|                |         |             |                  |        |Scores: |
+----------------+---------+-------------+------------------+--------+--------+
|                |         |             |CWE-23 allows     |        |        |
|                |         |             |attackers to      |        |        |
|                |Prior to |             |traverse the file |        |        |
|                |7.6.406  |             |system to access  |        |4.3 /   |
|Email Gateway   |Hotfix   |CVE-2020-7268|files or          |Medium  |3.9     |
|                |(HF)     |             |directories that  |        |        |
|                |1264651  |             |are outside of the|        |        |
|                |         |             |restricted        |        |        |
|                |         |             |directory         |        |        |
+----------------+---------+-------------+------------------+--------+--------+
|Recommendations:|Install Email Gateway 7.6.406 HF 1264651                    |
+----------------+------------------------------------------------------------+
|Security        |                                                            |
|Bulletin        |None                                                        |
|Replacement:    |                                                            |
+----------------+------------------------------------------------------------+
|Location of     |                                                            |
|updated         |http://www.mcafee.com/us/downloads/downloads.aspx           |
|software:       |                                                            |
+----------------+------------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Acknowledgments
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
This path traversal vulnerability only impacts installations with Web Mail
enabled.

CVE-2020-7268
Path Traversal vulnerability in Web Mail User Interface in McAfee Email Gateway
(MEG) prior to 7.6.406 HF 1264651 allows remote attackers to traverse the file
system to access files or directories that are outside of the restricted
directory.
https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2020-7268
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7268
Remediation
To remediate this issue, go to the Product Downloads site, and download the
applicable product hotfix file:
+-------------+------------------+------+------------------+
|Product      |Version           |Type  |Release Date      |
+-------------+------------------+------+------------------+
|Email Gateway|7.6.406 HF 1264651|Hotfix|September 10, 2020|
+-------------+------------------+------+------------------+

Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Acknowledgments
McAfee credits Joao Charles Carvalho for responsibly reporting this flaw.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For Appliances:
Use the following instructions for Appliance-based products:

 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: https://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

CVE-2020-7268:
+------------------------+--------------------+
|Base Score              |4.3                 |
+------------------------+--------------------+
|Attack Vector (AV)      |Network (N)         |
+------------------------+--------------------+
|Attack Complexity (AC)  |Low (L)             |
+------------------------+--------------------+
|Privileges Required (PR)|Low (L)             |
+------------------------+--------------------+
|User Interaction (UI)   |None (N)            |
+------------------------+--------------------+
|Scope (S)               |Unchanged (U)       |
+------------------------+--------------------+
|Confidentiality (C)     |Low (L)             |
+------------------------+--------------------+
|Integrity (I)           |None (N)            |
+------------------------+--------------------+
|Availability (A)        |None (N)            |
+------------------------+--------------------+
|Temporal Score (Overall)|3.9                 |
+------------------------+--------------------+
|Exploitability (E)      |Proof-of-Concept (P)|
+------------------------+--------------------+
|Remediation Level (RL)  |Official Fix (O)    |
+------------------------+--------------------+
|Report Confidence (RC)  |Confirmed (C)       |
+------------------------+--------------------+

NOTE: The below CVSS version 3.1 vector was used to generate this score.
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:N/AC:L/PR:L/UI:N
/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C&version=3.1

Where can I find a list of all Security Bulletins
All Security Bulletins are published on our external PSIRT website at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx . To see
Security Bulletins for McAfee Enterprise products on this website click
Enterprise Security Bulletins . Security Bulletins are retired (removed) once a
product is both End of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee
If you have information about a security issue or vulnerability with a McAfee
product, visit the McAfee PSIRT website for instructions at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx . To report an
issue, click Report a Security Vulnerability .

How does McAfee respond to this and any other reported security flaws
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee software or services, we work closely with the relevant
security software development team to ensure the rapid and effective
development of a fix and communication plan.

McAfee only publishes Security Bulletins if they include something actionable
such as a workaround, mitigation, version update, or hotfix. Otherwise, we
would simply be informing the hacker community that our products are a target,
putting our customers at greater risk. For products that are updated
automatically, a non-actionable Security Bulletin might be published to
acknowledge the discoverer.

View our PSIRT policy on the McAfee PSIRT website at https://www.mcafee.com/us/
threat-center/product-security-bulletins.aspx by clicking About PSIRT .
Resources
To contact Technical Support, log on to the ServicePortal and go to the Create
a Service Request page at https://support.mcafee.com/ServicePortal/faces/
serviceRequests/createSR :

  o If you are a registered user, type your User ID and Password, and then
    click Log In .
  o If you are not a registered user, click Register and complete the required
    fields. Your password and logon instructions will be emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uELT
-----END PGP SIGNATURE-----