-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3531
             Security Bulletin - ePolicy Orchestrator updates
                              25 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee ePolicy Orchestrator
Publisher:         McAfee
Operating System:  Windows
Impact/Access:     Modify Arbitrary Files         -- Remote/Unauthenticated
                   Create Arbitrary Files         -- Remote/Unauthenticated
                   Delete Arbitrary Files         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Cross-site Scripting           -- Existing Account      
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33037 CVE-2021-31835 CVE-2021-31834
                   CVE-2021-30639 CVE-2021-23840 CVE-2021-3712
                   CVE-2021-2432 CVE-2021-2161 

Reference:         ESB-2021.3499
                   ESB-2021.3485
                   ESB-2021.3375
                   ESB-2021.3285

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10366

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletins ID   : SB10366

Last Modified           : 10/21/2021

Summary

First Published: October 21, 2021
+----------------+---------+--------------+-----------------+--------+--------+
|                |         |              |                 |        |CVSS    |
|                |Impacted |              |Impact of        |Severity|v3.1    |
|Product:        |Versions:|CVE ID:       |Vulnerabilities: |Ratings:|Base/   |
|                |         |              |                 |        |Temporal|
|                |         |              |                 |        |Scores: |
+----------------+---------+--------------+-----------------+--------+--------+
|                |         |              |CWE 79:          |        |3.5 /   |
|                |         |CVE-2021-31834|Cross-Site       |Low     |3.2     |
|                |         |              |Scripting (XSS)  |        |        |
|                |         +--------------+-----------------+--------+--------+
|                |         |              |CWE 79:          |        |3.5 /   |
|                |         |CVE-2021-31835|Cross-Site       |Low     |3.2     |
|                |         |              |Scripting (XSS)  |        |        |
|                |         +--------------+-----------------+--------+--------+
|                |         |Java          |NVD-CWE-noinfo:  |        |        |
|                |         |CVE-2021-2161 |Insufficient     |Medium  |5.9     |
|                |         |              |Information      |        |        |
|                |         +--------------+-----------------+--------+--------+
|                |         |Java          |NVD-CWE-noinfo:  |        |        |
|                |         |CVE-2021-2432 |Insufficient     |Low     |3.7     |
|                |         |              |Information      |        |        |
|ePolicy         |5.10     +--------------+-----------------+--------+--------+
|Orchestrator    |prior to |              |CWE 125:         |        |        |
|(ePO)           |CU 11    |OpenSSL       |Out-of-bounds    |        |        |
|                |         |CVE-2021-3712 |Read             |High    |7.4     |
|                |         |OpenSSL       |CWE 190: Integer |Low     |3.7     |
|                |         |CVE-2021-23840|overflow or      |        |        |
|                |         |              |Wraparound       |        |        |
|                |         +--------------+-----------------+--------+--------+
|                |         |              |CWE 755: Improper|        |        |
|                |         |              |Handling of      |        |        |
|                |         |              |Exceptional      |        |        |
|                |         |Tomcat        |Conditions       |        |        |
|                |         |CVE-2021-30639|CWE 444:         |High    |7.5     |
|                |         |Tomcat        |Inconsistent     |Medium  |5.3     |
|                |         |CVE-2021-33037|Interpretation of|        |        |
|                |         |              |HTTP Requests    |        |        |
|                |         |              |('HTTP Request   |        |        |
|                |         |              |Smuggling')      |        |        |
+----------------+---------+--------------+-----------------+--------+--------+
|Recommendations:|Install or update to ePO 5.10 CU 11                         |
+----------------+------------------------------------------------------------+
|Security        |                                                            |
|Bulletin        |None                                                        |
|Replacement:    |                                                            |
+----------------+------------------------------------------------------------+
|Location of     |                                                            |
|updated         |Product Downloads site                                      |
|software:       |                                                            |
+----------------+------------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Acknowledgments
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
This release addresses two Cross-Site Scripting (XSS) vulnerabilities in the
ePO administrator User Interface, and updates three libraries that ePO uses.
Both issues require administrator access.

The third-party libraries updated in this release, along with details on CVEs
that impacted ePO, are below.

 1. Java has been updated to the July 2021 update.
     a. CVE-2021-2161 from the April 2021 update rated as Medium (CVSS 5.9)
        Oracle Critical Patch Update Advisory
     b. CVE-2021-2432 from the July 2021 update rated as Low (CVSS 3.7)
        Oracle Critical Patch Update Advisory
 2. OpenSSL has been updated to 1.0.2za from 1.0.2t.
     a. CVE-2021-3712
     b. CVE-2021-23840
    For details of the issues that OpenSSL addressed, see the OpenSSL
    vulnerabilities page .
 3. Tomcat has been updated to 9.0.52 from 9.0.41.
     a. CVE-2021-30639
     b. CVE-2021-33037
    For details of the issues that Tomcat addressed, see the Tomcat
    vulnerabilities page .

McAfee Enterprise code vulnerabilities:

 1. CVE-2021-31834
    Stored Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator
    (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary
    web script or HTML via multiple parameters where the administrator's
    entries were not correctly sanitized.
    NVD CVE-2021-31834
    MITRE CVE-2021-31834
 2. CVE-2021-31835
    Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO)
    prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web
    script or HTML via a specific parameter where the administrator's entries
    were not correctly sanitized.

    To exploit this the attacker would either:
       Need to know an existing registered command in the ePO system that they
        can pass parameters to, triggering the Cross-Site Scripting
        vulnerability.
       Add a new registered command to the ePO system that does not sanitize
        parameters. Adding a new command to the ePO system requires
        administrator privileges and they must be logged onto the local ePO
        system, not through the User Interface. This could then be exploited by
        another ePO user. Execution of these commands is not granted by default
        to non-administrator ePO users.
    NVD CVE-2021-31835
    MITRE CVE-2021-31835

Remediation
To remediate this issue, customers using ePO 5.10 should update to ePO 5.10
Update 11.

Go to the Product Downloads site , and download the applicable product update
file:
+-------+--------------+------+----------------+
|Product|Version       |Type  |Release Date    |
+-------+--------------+------+----------------+
|ePO    |5.10 Update 11|Update|October 21, 2021|
+-------+--------------+------+----------------+

Download and Installation Instructions
For instructions to download product updates and hotfixes, see: KB56057 - How
to download Enterprise product updates and documentation . Review the Release
Notes and the Installation Guide for instructions on how to install these
updates. All documentation is available on the Enterprise Product Documentation
site .
Acknowledgments
McAfee Enterprise credits this researcher for responsibly reporting the flaws.
CVE-2021-31835 - Michal Skowron from ING Tech Poland
Frequently Asked Questions (FAQs)
How do I know if my product is vulnerable or not
For ePO/server products:
Use the following instructions for server-based products:

  o Check the version and build of ePO that is installed. For instructions,
    see: KB52634 - How to determine what hotfix is installed for ePO .
  o Create a query in ePO for the product version of the product installed
    within your organization.

What is CVSS
Common Vulnerability Scoring System (CVSS) is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website .

When calculating CVSS scores, McAfee Enterprise has adopted a philosophy that
fosters consistency and repeatability. Our guiding principle for CVSS scoring
is to score the exploit under consideration by itself. We consider only the
immediate and direct impact of the exploit under consideration. We do not
factor into a score any potential follow-on exploits that might be made
possible by the successful exploitation of the issue being scored.

What are the CVSS scoring metrics

 1. CVE-2021-31834: ePO Cross-Site Scripting vulnerability
    +------------------------+--------------------+
    |Base Score              |3.5                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Network (N)         |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |Low (L)             |
    +------------------------+--------------------+
    |Privileges Required (PR)|High (H)            |
    +------------------------+--------------------+
    |User Interaction (UI)   |Required (R)        |
    +------------------------+--------------------+
    |Scope (S)               |Unchanged (U)       |
    +------------------------+--------------------+
    |Confidentiality (C)     |Low (L)             |
    +------------------------+--------------------+
    |Integrity (I)           |Low (L)             |
    +------------------------+--------------------+
    |Availability (A)        |None (N)            |
    +------------------------+--------------------+
    |Temporal Score (Overall)|3.2                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: This CVSS version 3.1 vector was used to generate this score.
 2. CVE-2021-31835: ePO Cross-Site Scripting vulnerability
    +------------------------+--------------------+
    |Base Score              |3.5                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Network (N)         |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |Low (L)             |
    +------------------------+--------------------+
    |Privileges Required (PR)|High (H)            |
    +------------------------+--------------------+
    |User Interaction (UI)   |Required (R)        |
    +------------------------+--------------------+
    |Scope (S)               |Unchanged (U)       |
    +------------------------+--------------------+
    |Confidentiality (C)     |Low (L)             |
    +------------------------+--------------------+
    |Integrity (I)           |Low (L)             |
    +------------------------+--------------------+
    |Availability (A)        |None (N)            |
    +------------------------+--------------------+
    |Temporal Score (Overall)|3.2                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: This CVSS version 3.1 vector was used to generate this score.
 3. CVE-2021-23840: ePO and OpenSSL
    (Adjusted score based on ePO usage of OpenSSL)
    +------------------------+--------------------+
    |Base Score              |3.7                 |
    +------------------------+--------------------+
    |Attack Vector (AV)      |Network (N)         |
    +------------------------+--------------------+
    |Attack Complexity (AC)  |High (H)            |
    +------------------------+--------------------+
    |Privileges Required (PR)|None (N)            |
    +------------------------+--------------------+
    |User Interaction (UI)   |None (N)            |
    +------------------------+--------------------+
    |Scope (S)               |Unchanged (U)       |
    +------------------------+--------------------+
    |Confidentiality (C)     |None (N)            |
    +------------------------+--------------------+
    |Integrity (I)           |None (N)            |
    +------------------------+--------------------+
    |Availability (A)        |Low (L)             |
    +------------------------+--------------------+
    |Temporal Score (Overall)|3.4                 |
    +------------------------+--------------------+
    |Exploitability (E)      |Proof-of-Concept (P)|
    +------------------------+--------------------+
    |Remediation Level (RL)  |Official Fix (O)    |
    +------------------------+--------------------+
    |Report Confidence (RC)  |Confirmed (C)       |
    +------------------------+--------------------+

    NOTE: This CVSS version 3.1 vector was used to generate this score.

Where can I find a list of all Security Bulletins
All Security Bulletins are published on our external PSIRT website . To see
Security Bulletins for McAfee Enterprise products on this website, click
Enterprise Security Bulletins . Security Bulletins are retired (removed) once a
product is both End of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee Enterprise
If you have information about a security issue or vulnerability with a McAfee
Enterprise product, go to the PSIRT website , click Report a Security
Vulnerability , and follow the instructions.

How does McAfee Enterprise respond to this and any other reported security
flaws
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee Enterprise software or services, we work closely with the
relevant security software development team to ensure the rapid and effective
development of a fix and communication plan.

McAfee Enterprise only publishes Security Bulletins if they include something
actionable such as a workaround, mitigation, version update, or hotfix.
Otherwise, we would simply be informing the hacker community that our products
are a target, putting our customers at greater risk. For products that are
updated automatically, a non-actionable Security Bulletin might be published to
acknowledge the discoverer.

View our PSIRT policy on the PSIRT website by clicking About PSIRT .
Resources
To contact Technical Support, go to the Create a Service Request page and log
on to the ServicePortal.

  o If you are a registered user, type your User ID and Password, and then
    click Log In .
  o If you are not a registered user, click Register and complete the fields to
    have your password and instructions emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee Enterprise disclaims all warranties, either
express or implied, including the warranties of merchantability and fitness for
a particular purpose. In no event shall McAfee Enterprise or its suppliers be
liable for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if McAfee
Enterprise or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sbmi
-----END PGP SIGNATURE-----