Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-0166: Security Bulletin - McAfee Agent update fixes two vulnerabilities (CVE-2021-31854, CVE-2022-0166)

A privilege escalation vulnerability in the McAfee Agent prior to 5.7.5. McAfee Agent uses openssl.cnf during the build process to specify the OPENSSLDIR variable as a subdirectory within the installation directory. A low privilege user could have created subdirectories and executed arbitrary code with SYSTEM privileges by creating the appropriate pathway to the specifically created malicious openssl.cnf file.

CVE
#vulnerability#web#windows

First Published: January 18, 2022

Product:

Impacted Versions:

CVE ID:

Impact of Vulnerabilities:

Severity Ratings:

CVSS v3.1
Base/Temporal Scores:

McAfee Agent

Prior to 5.7.5

CVE-2021-31854

CWE-94: Improper Control of Generation of Code (‘Code Injection’)

High

7.7 / 6.9

McAfee Agent

Prior to 5.7.5

CVE-2022-0166

CWE- 269: Improper Privilege Management

High

7.8 / 7.2

Recommendations:

Install or update to McAfee Agent 5.7.5

Security Bulletin Replacement:

None

Location of updated software:

Product Downloads site

To receive email notification when this Security Bulletin is updated, click Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  • Vulnerability Description
  • Remediation
  • Acknowledgments
  • Frequently Asked Questions (FAQs)
  • Resources
  • Disclaimer

Vulnerability Description

  1. CVE-2021-31854
    A command Injection Vulnerability in McAfee Agent (MA) for Windows prior to 5.7.5 allows local users to inject arbitrary shell code into the file cleanup.exe. The malicious clean.exe file is placed into the relevant folder and executed by running the McAfee Agent deployment feature located in the System Tree. An attacker may exploit the vulnerability to obtain a reverse shell which can lead to privilege escalation to obtain root privileges.
    NIST CVE-2021-31854
    MITRE CVE-2021-31854

  2. CVE-2022-0166
    A privilege escalation vulnerability in the McAfee Agent prior to 5.7.5. McAfee Agent uses openssl.cnf during the build process to specify the OPENSSLDIR variable as a subdirectory within the installation directory. A low privilege user could have created subdirectories and executed arbitrary code with SYSTEM privileges by creating the appropriate pathway to the specifically created malicious openssl.cnf file.
    NIST CVE-2022-0166
    MITRE CVE-2022-0166

Remediation
To remediate this issue, customers should update to the MA 5.7.5 release.

Go to the Product Downloads site, and download the applicable product update file:

Product

Version

Type

Release Date

McAfee Agent

5.7.5

Update

January 18, 2022

Download and Installation Instructions
For instructions to download product updates and hotfixes, see: KB56057 - How to download Enterprise product updates and documentation. Review the Release Notes and the Installation Guide for instructions on how to install these updates. All documentation is available at our Product Documentation site.
Acknowledgments
McAfee Enterprise credits the following for responsibly reporting these flaws:
CVE-2021-31854 - Russell Wells from Cyberlinx Security.
CVE-2022-0166 - Will Dormann of the CERT/CC.
Frequently Asked Questions (FAQs)
How do I know if my product is vulnerable or not?

For endpoint products:

Use the following instructions for endpoint or client-based products:

  1. Right-click the McAfee tray shield icon on the Windows taskbar.
  2. Select Open Console.
  3. In the console, select Action Menu.
  4. In the Action Menu, select Product Details. The product version displays.

For ePO/server products:

Use the following instructions for server-based products:

  • Check the version and build of ePO that is installed. For instructions, see: KB52634 - How to determine what hotfix is installed for ePO.
  • Create a query in ePO for the product version of the product installed within your organization.

What is CVSS?
Common Vulnerability Scoring System (CVSS) is the result of the National Infrastructure Advisory Council’s effort to standardize a system of assessing the criticality of a vulnerability. This system offers an unbiased criticality score between 0 and 10 that customers can use to judge how critical a vulnerability is and plan accordingly. For more information, visit the CVSS website.

When calculating CVSS scores, McAfee Enterprise has adopted a philosophy that fosters consistency and repeatability. Our guiding principle for CVSS scoring is to score the exploit under consideration by itself. We consider only the immediate and direct impact of the exploit under consideration. We don’t factor into a score any potential follow-on exploits that might be made possible by the successful exploitation of the issue being scored.

What are the CVSS scoring metrics?

  1. CVE-2021-31854: Remote code injection vulnerability in McAfee Agent
**Base Score**

**7.7**

Attack Vector (AV)

Local (L)

Attack Complexity (AC)

Low (L)

Privileges Required (PR)

High (H)

User Interaction (UI)

Required (R)

Scope (S)

Changed (C)

Confidentiality (C)

High (H)

Integrity (I)

High (H)

Availability (A)

High (H)

**Temporal Score (Overall)**

**6.9**

Exploitability (E)

Proof-of-Concept (P)

Remediation Level (RL)

Official Fix (O)

Report Confidence (RC)

Confirmed (C)

   
**NOTE:** This CVSS version 3.1 vector was used to generate this score.  
  1. CVE-2022-0166: Privilege escalation vulnerability in McAfee Agent
**Base Score**

**7.8**

Attack Vector (AV)

Local (L)

Attack Complexity (AC)

Low (L)

Privileges Required (PR)

Low (L)

User Interaction (UI)

None (N)

Scope (S)

Unchanged (U)

Confidentiality (C)

High (H)

Integrity (I)

High (H)

Availability (A)

High (H)

**Temporal Score (Overall)**

**7.2**

Exploitability (E)

Functional exploit exists (EF)

Remediation Level (RL)

Official Fix (O)

Report Confidence (RC)

Confirmed (C)

   
**NOTE:** This CVSS version 3.1 vector was used to generate this score.

Where can I find a list of all Security Bulletins?
All Security Bulletins are published on our external PSIRT website. To see Security Bulletins for McAfee Enterprise products on this website, click Enterprise Security Bulletins. Security Bulletins are retired (removed) once a product is both End of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee Enterprise?
If you have information about a security issue or vulnerability with a McAfee Enterprise product, go to the PSIRT website, click Report a Security Vulnerability, and follow the instructions.

How does McAfee Enterprise respond to this and any other reported security flaws?
Our key priority is the security of our customers. If a vulnerability is found within any McAfee Enterprise software or services, we work closely with the relevant security software development team to ensure the rapid and effective development of a fix and communication plan.

McAfee Enterprise only publishes Security Bulletins if they include something actionable such as a workaround, mitigation, version update, or hotfix. Otherwise, we would simply be informing the hacker community that our products are a target, putting our customers at greater risk. For products that are updated automatically, a non-actionable Security Bulletin might be published to acknowledge the discoverer.

View our PSIRT policy on the PSIRT website by clicking About PSIRT.
Resources

  • If you are a registered user, type your User ID and Password, and then click Log In.
  • If you are not a registered user, click Register and complete the fields to have your password and instructions emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without warranty of any kind. McAfee Enterprise disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall McAfee Enterprise or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if McAfee Enterprise or its suppliers have been advised of the possibility of such damages. Some states don’t allow the exclusion or limitation of liability for consequential or incidental damages so the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are intended to outline our general product direction, and they shouldn’t be relied on in making a purchasing decision. The product release dates are for information purposes only, and may not be incorporated into any contract. The product release dates aren’t a commitment, promise, or legal obligation to deliver any material, code, or functionality. The development, release, and timing of any features or functionality described for our products remains at our sole discretion and may be changed or canceled at any time.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907