Operating System:

[WIN]

Published:

20 September 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3146
    Security Bulletin - Endpoint Security for Windows update fixes two
       vulnerabilities (CVE-2021-31843, CVE-2021-31842) and updates
                        the cURL library (SB10367)
                             20 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Endpoint Security
Publisher:         McAfee
Operating System:  Windows
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31843 CVE-2021-31842 

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10367

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletins ID   : SB10367

Last Modified           : 9/16/2021

Summary

First Published: September 16, 2021
+----------------+----------+--------------+----------------+--------+--------+
|                |          |              |                |        |CVSS    |
|                |Impacted  |              |Impact of       |Severity|v3.1    |
|Product:        |Versions: |CVE ID:       |Vulnerabilities:|Ratings:|Base/   |
|                |          |              |                |        |Temporal|
|                |          |              |                |        |Scores: |
+----------------+----------+--------------+----------------+--------+--------+
|                |Prior to  |              |                |        |        |
|Endpoint        |10.7.0 and|              |CWE-269:        |        |        |
|Security (ENS)  |10.6.1    |CVE-2021-31843|Improper        |High    |7.3 /   |
|for Windows     |September |              |Privileges      |        |6.6     |
|                |2021      |              |Management      |        |        |
|                |Update    |              |                |        |        |
+----------------+----------+--------------+----------------+--------+--------+
|                |Prior to  |              |                |        |        |
|                |10.7.0 and|              |CWE-611: XML    |        |        |
|ENS for Windows |10.6.1    |CVE-2021-31842|External Entity |Medium  |5.0 /   |
|                |September |              |Injection       |        |4.5     |
|                |2021      |              |                |        |        |
|                |Update    |              |                |        |        |
+----------------+----------+--------------+----------------+--------+--------+
|                |Prior to  |              |                |        |        |
|                |10.7.0 and|              |                |        |        |
|ENS for Windows |10.6.1    |Numerous      |Multiple against|Critical|        |
|                |September |              |cURL library    |        |        |
|                |2021      |              |                |        |        |
|                |Update    |              |                |        |        |
+----------------+----------+--------------+----------------+--------+--------+
|Recommendations:|Install or update to ENS 10.7.0 and 10.6.1 September 2021   |
|                |Update                                                      |
+----------------+------------------------------------------------------------+
|Security        |                                                            |
|Bulletin        |None                                                        |
|Replacement:    |                                                            |
+----------------+------------------------------------------------------------+
|Location of     |                                                            |
|updated         |Product Downloads site                                      |
|software:       |                                                            |
+----------------+------------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
These releases address two issues in McAfee Enterprise owned code, and an
update to cURL library. cURL is a third-party library used in the product and
was updated from 7.22 to the latest. This update addresses multiple
vulnerabilities, the highest of which are rated critical. You can find details
of the issues addressed on the cURL website .

 1. CVE-2021-31843
    Improper privileges management vulnerability in McAfee Endpoint Security
    (ENS) Windows prior to 10.7.0 September 2021 Update allows local users to
    access files which they would otherwise not have access to via manipulating
    junction links to redirect McAfee folder operations to an unintended
    location.
    NVD CVE-2021-31843
    MITRE CVE-2021-31843
 2. CVE-2021-31842
    XML Entity Expansion injection vulnerability in McAfee Endpoint Security
    (ENS) for Windows prior to 10.7.0 September 2021 Update allows a local user
    to initiate high CPU and memory consumption resulting in a Denial of
    Service attack through carefully editing the EPDeploy.xml file and then
    executing the setup process.
    NVD CVE-2021-31842
    MITRE CVE-2021-31842

Remediation
To remediate these issues:

  o Customers on ENS 10.7.0 should update to ENS 10.7.0 September 2021 Update.
  o Customers on ENS 10.6.1 should upgrade to ENS 10.7.0 September 2021 Update,
    or update to ENS 10.6.1 September 2021 Update.

Go to the Product Downloads site , and download the applicable product update
file:
+---------------+----------------------------+------+------------------+
|Product        |Version                     |Type  |Release Date      |
+---------------+----------------------------+------+------------------+
|ENS for Windows|10.7.0 September 2021 Update|Update|September 16, 2021|
|               |10.6.1 September 2021 Update|      |                  |
+---------------+----------------------------+------+------------------+

Download and Installation Instructions
For instructions to download product updates and hotfixes, see: KB56057 - How
to download Enterprise product updates and documentation . Review the Release
Notes and the Installation Guide for instructions on how to install these
updates. All documentation is available on the Product Documentation site .
Frequently Asked Questions (FAQs)
How do I know if my product is vulnerable or not
For Endpoint Security on Windows:
Use the following instructions for endpoint or client-based products:

 1. Right-click the McAfee tray shield icon on the Windows taskbar.
 2. Select McAfee Endpoint Security .
 3. In the console, select Action Menu .
 4. In the Action Menu, select About . The product version displays.

What is CVSS
Common Vulnerability Scoring System (CVSS) is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website .

When calculating CVSS scores, McAfee Enterprise has adopted a philosophy that
fosters consistency and repeatability. Our guiding principle for CVSS scoring
is to score the exploit under consideration by itself. We consider only the
immediate and direct impact of the exploit under consideration. We don't factor
into a score any potential follow-on exploits that might be made possible by
the successful exploitation of the issue being scored.

What are the CVSS scoring metrics

 1. CVE-2021-31843: Improper access control vulnerability in ENS for Windows
    +------------------------+--------------------+
    |Base Score              |7.3                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Local (L)           |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |Low (L)             |
    +------------------------+--------------------+
    |Privileges Required (PR)|Low (L)             |
    +------------------------+--------------------+
    |User Interaction (UI)   |Required (R)        |
    +------------------------+--------------------+
    |Scope (S)               |Unchanged (U)       |
    +------------------------+--------------------+
    |Confidentiality (C)     |High (H)            |
    +------------------------+--------------------+
    |Integrity (I)           |High (H)            |
    +------------------------+--------------------+
    |Availability (A)        |High (H)            |
    +------------------------+--------------------+
    |Temporal Score (Overall)|6.6                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: This CVSS version 3.1 vector was used to generate this score.
 2. CVE-2021-31842: XML Entity expansion vulnerability in ENS for Windows
    +------------------------+--------------------+
    |Base Score              |5.0                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Local (L)           |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |Low (L)             |
    +------------------------+--------------------+
    |Privileges Required (PR)|Low (L)             |
    +------------------------+--------------------+
    |User Interaction (UI)   |Required (R)        |
    +------------------------+--------------------+
    |Scope (S)               |Unchanged (U)       |
    +------------------------+--------------------+
    |Confidentiality (C)     |None (N)            |
    +------------------------+--------------------+
    |Integrity (I)           |None (N)            |
    +------------------------+--------------------+
    |Availability (A)        |High (H)            |
    +------------------------+--------------------+
    |Temporal Score (Overall)|4.5                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: This CVSS version 3.1 vector was used to generate this score.

Where can I find a list of all Security Bulletins
All Security Bulletins are published on our external PSIRT website . To see
Security Bulletins for McAfee Enterprise products on this website, click
Enterprise Security Bulletins . Security Bulletins are retired (removed) once a
product is both End of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee Enterprise
If you have information about a security issue or vulnerability with a McAfee
Enterprise product, go to the PSIRT website , click Report a Security
Vulnerability , and follow the instructions.

How does McAfee Enterprise respond to this and any other reported security
flaws
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee Enterprise software or services, we work closely with the
relevant security software development team to ensure the rapid and effective
development of a fix and communication plan.

McAfee Enterprise only publishes Security Bulletins if they include something
actionable such as a workaround, mitigation, version update, or hotfix.
Otherwise, we would simply be informing the hacker community that our products
are a target, putting our customers at greater risk. For products that are
updated automatically, a non-actionable Security Bulletin might be published to
acknowledge the discoverer.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee Enterprise disclaims all warranties, either
express or implied, including the warranties of merchantability and fitness for
a particular purpose. In no event shall McAfee Enterprise or its suppliers be
liable for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if McAfee
Enterprise or its suppliers have been advised of the possibility of such
damages. Some states don't allow the exclusion or limitation of liability for
consequential or incidental damages so the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they shouldn't be relied
on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates aren't a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s00s
-----END PGP SIGNATURE-----