-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3286
 Security Bulletin - Drive Encryption update fixes a Privilege Escalation
                 vulnerability (CVE-2021-23893) (SB10361)
                              5 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Drive Encryption
Publisher:         McAfee
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23893  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10361

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletins ID   : SB10361

Last Modified           : 9/30/2021

Summary

First Published: September 30, 2021
+----------------+---------+--------------+----------------+--------+---------+
|                |         |              |                |        |CVSS v3.1|
|Product:        |Impacted |CVE ID:       |Impact of       |Severity|Base/    |
|                |Versions:|              |Vulnerabilities:|Ratings:|Temporal |
|                |         |              |                |        |Scores:  |
+----------------+---------+--------------+----------------+--------+---------+
|                |         |              |CWE-269:        |        |         |
|McAfee Drive    |Prior to |CVE-2021-23893|Improper        |High    |8.8 / 7.9|
|Encryption (DE) |7.3.0 HF1|              |Privilege       |        |         |
|                |         |              |Management      |        |         |
+----------------+---------+--------------+----------------+--------+---------+
|Recommendations:|Install or update DE 7.3.0 HF1                              |
+----------------+------------------------------------------------------------+
|Security        |                                                            |
|Bulletin        |None                                                        |
|Replacement:    |                                                            |
+----------------+------------------------------------------------------------+
|Location of     |                                                            |
|updated         |Product Downloads site                                      |
|software:       |                                                            |
+----------------+------------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Acknowledgments
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
To exploit this vulnerability, an attacker would need to convince a user to
download and execute malicious code.

CVE-2021-23893
Privilege Escalation vulnerability in a Windows system driver of McAfee Drive
Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain
elevated system privileges via exploiting an unutilized memory buffer.
NVD CVE-2021-23893
MITRE CVE-2021-23893
Remediation
To remediate this issue, update to DE 7.3.0 HF1.

Go to the Product Downloads site , and download the applicable product hotfix
file:
+-------+---------+------+------------------+
|Product|Version  |Type  |Release Date      |
+-------+---------+------+------------------+
|DE     |7.3.0 HF1|Hotfix|September 30, 2021|
+-------+---------+------+------------------+

Download and Installation Instructions
For instructions to download McAfee Enterprise product updates and hotfixes,
see: KB56057 - How to download Enterprise product updates and documentation .
Review the Release Notes and the Installation Guide for instructions on how to
install these updates. All documentation is available at our Product
Documentation site .
Acknowledgments
McAfee Enterprise credits Balazs Bucsay (@xoreipeip), Principal Security
Consultant from NCC Group for responsibly reporting this flaw.
Frequently Asked Questions (FAQs)
How do I know if my McAfee Enterprise product is vulnerable or not
For endpoint products:
Use the following instructions for endpoint or client-based products:

 1. Right-click the McAfee tray shield icon on the Windows taskbar.
 2. Select Open Console .
 3. In the console, select Action Menu .
 4. In the Action Menu, select Product Details . The product version displays.

What is CVSS
Common Vulnerability Scoring System (CVSS) is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website .

When calculating CVSS scores, McAfee Enterprise has adopted a philosophy that
fosters consistency and repeatability. Our guiding principle for CVSS scoring
is to score the exploit under consideration by itself. We consider only the
immediate and direct impact of the exploit under consideration. We don't factor
into a score any potential follow-on exploits that might be made possible by
the successful exploitation of the issue being scored.

What are the CVSS scoring metrics

CVE-2021-23893: Privilege Escalation vulnerability in DE
+------------------------+--------------------+
|Base Score              |8.8                 |
+------------------------+--------------------+
|Attack Vector (AV)      |Local (L)           |
+------------------------+--------------------+
|Attack Complexity (AC)  |Low (L)             |
+------------------------+--------------------+
|Privileges Required (PR)|Low (L)             |
+------------------------+--------------------+
|User Interaction (UI)   |None (N)            |
+------------------------+--------------------+
|Scope (S)               |Changed (C)         |
+------------------------+--------------------+
|Confidentiality (C)     |High (H)            |
+------------------------+--------------------+
|Integrity (I)           |High (H)            |
+------------------------+--------------------+
|Availability (A)        |High (H)            |
+------------------------+--------------------+
|Temporal Score (Overall)|7.9                 |
+------------------------+--------------------+
|Exploitability (E)      |Proof-of-Concept (P)|
+------------------------+--------------------+
|Remediation Level (RL)  |Official Fix (O)    |
+------------------------+--------------------+
|Report Confidence (RC)  |Confirmed (C)       |
+------------------------+--------------------+

NOTE: This CVSS version 3.1 vector was used to generate this score.

Where can I find a list of all Security Bulletins
All Security Bulletins are published on our external PSIRT website . To see
Security Bulletins for McAfee Enterprise products on this website, click
Enterprise Security Bulletins . Security Bulletins are retired (removed) once a
product is both End of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee Enterprise
If you have information about a security issue or vulnerability with a McAfee
Enterprise product, go to the PSIRT website , click Report a Security
Vulnerability , and follow the instructions.

How does McAfee Enterprise respond to this and any other reported security
flaws
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee Enterprise software or services, we work closely with the
relevant security software development team to ensure the rapid and effective
development of a fix and communication plan.

McAfee Enterprise only publishes Security Bulletins if they include something
actionable such as a workaround, mitigation, version update, or hotfix.
Otherwise, we would simply be informing the hacker community that our products
are a target, putting our customers at greater risk. For products that are
updated automatically, a non-actionable Security Bulletin might be published to
acknowledge the discoverer.

View our PSIRT policy on the PSIRT website by clicking About PSIRT .
Resources
To contact Technical Support, go to the Create a Service Request page and log
on to the ServicePortal.

  o If you're a registered user, type your User ID and Password, and then click
    Log In .
  o If you aren't a registered user, click Register and complete the fields to
    have your password and instructions emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee Enterprise disclaims all warranties, either
express or implied, including the warranties of merchantability and fitness for
a particular purpose. In no event shall McAfee Enterprise or its suppliers be
liable for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if McAfee
Enterprise or its suppliers have been advised of the possibility of such
damages. Some states don't allow the exclusion or limitation of liability for
consequential or incidental damages so the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they shouldn't be relied
on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates aren't a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZQv5
-----END PGP SIGNATURE-----