-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0976
  multiple vulnerabilities discovered in McAfee Network Security Manager
                               25 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Network Security Manager
Publisher:         Mcafee
Operating System:  Linux variants
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Unauthorised Access  -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3606 CVE-2019-3597 

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10273
   https://kc.mcafee.com/corporate/index?page=content&id=SB10274
   https://kc.mcafee.com/corporate/index?page=content&id=SB10275

Comment: This bulletin contains three (3) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - Network Security Manager update addresses multiple
issues in JQuery library

Security Bulletins ID:   SB10273

Last Modified:  3/20/2019

Summary

First Published: March 20, 2019
 
+-------------------+---------------------------------------------------------+
| Impact of         |Cross-Site Scripting (XSS) (CWE-79)                      |
|Vulnerability:     |                                                         |
+-------------------+---------------------------------------------------------+
| CVE ID:           |None                                                     |
+-------------------+---------------------------------------------------------+
| Severity Rating:  |Medium                                                   |
+-------------------+---------------------------------------------------------+
| CVSS v3 Base/     |6.5 / 5.7                                                |
|Temporal Scores:   |                                                         |
+-------------------+---------------------------------------------------------+
| Recommendations:  |Install or update to Network Security Manager (NSM)      |
|                   |9.1.7.75 or later, NSM 9.2.7.31 or later                 |
+-------------------+---------------------------------------------------------+
| Security Bulletin |None                                                     |
|Replacement:       |                                                         |
+-------------------+---------------------------------------------------------+
| Affected Software:|NSM prior to 9.1.7.75, 9.2.7.31                          |
+-------------------+---------------------------------------------------------+
| Location of       |http://www.mcafee.com/us/downloads/downloads.aspx        |
|updated software:  |                                                         |
+-------------------+---------------------------------------------------------+
 

Vulnerability Description
This NSM update fixes multiple JQuery vulnerabilities. The main attack vectors
are described by this Common Weakness Enumeration.

CWE-79
The software does not neutralize or incorrectly neutralizes user-controllable
input before it is placed in output that is used as a web page that is served
to other users.  
http://cwe.mitre.org/data/definitions/79.html
Remediation
McAfee strongly recommends that you install the latest update for your version
of NSM.

Go to the Product Downloads site, and download the applicable product update
file:
 
+-------+-----------------------+------+-----------------+
|Product|Version                |Type  |Release Date     |
+-------+-----------------------+------+-----------------+
|NSM    |9.1 Update 4 (9.1.7.75)|Update|December 13, 2018|
+-------+-----------------------+------+-----------------+
|NSM    |9.2 Update 2 (9.2.7.31)|Update|March 20, 2019   |
+-------+-----------------------+------+-----------------+
 
Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not?
For Appliances:
Use the following instructions for Appliance-based products:

 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.


Multiple issues, with highest scored below
 
+------------------------+----------------+
|Base Score              |6.5             |
+------------------------+----------------+
|Attack Vector (AV)      |Network (N)     |
+------------------------+----------------+
|Attack Complexity (AC)  |Low (L)         |
+------------------------+----------------+
|Privileges Required (PR)|None (N)        |
+------------------------+----------------+
|User Interaction (UI)   |None (N)        |
+------------------------+----------------+
|Scope (S)               |Unchanged (U)   |
+------------------------+----------------+
|Confidentiality (C)     |Low (L)         |
+------------------------+----------------+
|Integrity (I)           |Low (L)         |
+------------------------+----------------+
|Availability (A)        |None (N)        |
+------------------------+----------------+
|Temporal Score (Overall)|5.7             |
+------------------------+----------------+
|Exploitability (E)      |Unproven (U)    |
+------------------------+----------------+
|Remediation Level (RL)  |Official Fix (O)|
+------------------------+----------------+
|Report Confidence (RC)  |Confirmed (C)   |
+------------------------+----------------+
 
NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/
I:L/A:N/E:U/RL:O/RC:C 


Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.
 
Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time.


Affected Products

Known Issue/Product Defect
Network Security Manager 9.2.x
Network Security Manager 9.1.x
Network Security Manager 8.1.x
Vulnerability Response

- --------------------------------------------------------------------------------

McAfee Security Bulletin - Network Security Manager update fixes an issue where
Manager Disaster Recovery pair database passwords are logged in clear text
(CVE-2019-3606)

Security Bulletins ID:   SB10274

Last Modified:  3/20/2019

Summary

First Published: March 20, 2019
 
+-------------------+---------------------------------------------------------+
| Impact of         |Data Leakage (CWE-118)                                   |
|Vulnerability:     |                                                         |
+-------------------+---------------------------------------------------------+
| CVE ID:           |CVE-2019-3606                                            |
+-------------------+---------------------------------------------------------+
| Severity Rating:  |High                                                     |
+-------------------+---------------------------------------------------------+
| CVSS v3 Base/     |7.7 / 7.1                                                |
|Temporal Scores:   |                                                         |
+-------------------+---------------------------------------------------------+
| Recommendations:  |Install or update to Network Security Manager (NSM)      |
|                   |9.1.7.75 or later, NSM 9.2.7.31 or later                 |
+-------------------+---------------------------------------------------------+
| Security Bulletin |None                                                     |
|Replacement:       |                                                         |
+-------------------+---------------------------------------------------------+
| Affected Software:|NSM prior to 9.1.7.75, 9.2.7.31                          |
+-------------------+---------------------------------------------------------+
| Location of       |http://www.mcafee.com/us/downloads/downloads.aspx        |
|updated software:  |                                                         |
+-------------------+---------------------------------------------------------+


Vulnerability Description
CVE-2019-3606
Data Leakage Attacks vulnerability in the web portal component when in a
Manager Disaster Recovery (MDR) pair in McAfee Network Security Management
(NSM) 9.x allows administrators to view configuration information in plain text
format via the GUI or GUI terminal commands.  
http://web.nvd.nist.gov/view/vuln/detail?vulnI=CVE-2019-3606    
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3606  

This issue is only encountered when NSM is part of an MDR pair and a data sync
operation is performed between MDR pair managers.

Affected Component:

  o NSM - MDR Data sync functionality

Remediation
McAfee strongly recommends that you install the latest update for your version
of NSM.

Go to the Product Downloads site, and download the applicable product update
file:
 
+-------+-----------------------+------+-----------------+
|Product|Version                |Type  |Release Date     |
+-------+-----------------------+------+-----------------+
|NSM    |9.1 Update 4 (9.1.7.75)|Update|December 13, 2018|
+-------+-----------------------+------+-----------------+
|NSM    |9.2 Update 2 (9.2.7.31)|Update|March 20, 2019   |
+-------+-----------------------+------+-----------------+
 
Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not?
For Appliances:
Use the following instructions for Appliance-based products:

 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.

CVE-2019-3606: NSM MDR pair database passwords shown in clear text in logs
 
+------------------------+----------------+
|Base Score              |7.7             |
+------------------------+----------------+
|Attack Vector (AV)      |Local (L)       |
+------------------------+----------------+
|Attack Complexity (AC)  |Low (L)         |
+------------------------+----------------+
|Privileges Required (PR)|High (H)        |
+------------------------+----------------+
|User Interaction (UI)   |Required (R)    |
+------------------------+----------------+
|Scope (S)               |Changed (C)     |
+------------------------+----------------+
|Confidentiality (C)     |High (H)        |
+------------------------+----------------+
|Integrity (I)           |High (H)        |
+------------------------+----------------+
|Availability (A)        |High (H)        |
+------------------------+----------------+
|Temporal Score (Overall)|7.1             |
+------------------------+----------------+
|Exploitability (E)      |Functional (F)  |
+------------------------+----------------+
|Remediation Level (RL)  |Official Fix (O)|
+------------------------+----------------+
|Report Confidence (RC)  |Confirmed (C)   |
+------------------------+----------------+
 
NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:H/
I:H/A:H/E:F/RL:O/RC:C

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.
 
Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time.


Affected Products

Known Issue/Product Defect
Network Security Manager 9.2.x
Network Security Manager 9.1.x
Network Security Manager 8.1.x
Vulnerability Response

- --------------------------------------------------------------------------------

McAfee Security Bulletin - Network Security Manager update fixes Authentication
Bypass vulnerability (CVE-2019-3597)

Security Bulletins ID:   SB10275

Last Modified:  3/22/2019


Summary

First Published: March 20, 2019
 
+--------------------+--------------------------------------------------------+
| Impact of          |Authentication Bypass (CWE-592)                         |
|Vulnerability:      |                                                        |
+--------------------+--------------------------------------------------------+
| CVE ID:            |CVE-2019-3597                                           |
+--------------------+--------------------------------------------------------+
| Severity Rating:   |Medium                                                  |
+--------------------+--------------------------------------------------------+
| CVSS v3 Base/      |6.5 / 6.2                                               |
|Temporal Scores:    |                                                        |
+--------------------+--------------------------------------------------------+
| Recommendations:   |Install or update to Network Security Manager (NSM)     |
|                    |9.1.7.75.2 or later, 9.2.7.31 or later                  |
+--------------------+--------------------------------------------------------+
| Security Bulletin  |None                                                    |
|Replacement:        |                                                        |
+--------------------+--------------------------------------------------------+
| Affected Software: |NSM prior to 9.1.7.75.2, 9.2.7.31                       |
+--------------------+--------------------------------------------------------+
| Location of updated|http://www.mcafee.com/us/downloads/downloads.aspx       |
|software:           |                                                        |
+--------------------+--------------------------------------------------------+
 

Vulnerability Description
CVE-2019-3597
Authentication Bypass vulnerability in McAfee Network Security Manager (NSM)
9.x allows unauthenticated users to gain administrator rights via incorrect
handling of expired GUI sessions.
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-3597  
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3597
Remediation
McAfee strongly recommends that you install the latest update for your version
of NSM.

Go to the Product Downloads site, and download the applicable product update/
hotfix file:
 
+-------+-----------------------+------+----------------+
|Product|Version                |Type  |Release Date    |
+-------+-----------------------+------+----------------+
|NSM    |9.1.7.75.2             |Hotfix|February 7, 2019|
+-------+-----------------------+------+----------------+
|NSM    |9.2 Update 2 (9.2.7.31)|Update|March 20, 2019  |
+-------+-----------------------+------+----------------+
 
Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Acknowledgments
McAfee credits Graziano Felline from CRIF SPA - Security Management for
reporting this flaw. 
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not?
For Appliances:
Use the following instructions for Appliance-based products:

 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.

CVE-2019-3597: NSM Authentication Bypass
 
+------------------------+----------------+
|Base Score              |6.5             |
+------------------------+----------------+
|Attack Vector (AV)      |Network (N)     |
+------------------------+----------------+
|Attack Complexity (AC)  |Low (L)         |
+------------------------+----------------+
|Privileges Required (PR)|Low (L)         |
+------------------------+----------------+
|User Interaction (UI)   |Required (R)    |
+------------------------+----------------+
|Scope (S)               |Changed (C)     |
+------------------------+----------------+
|Confidentiality (C)     |Low (L)         |
+------------------------+----------------+
|Integrity (I)           |Low (L)         |
+------------------------+----------------+
|Availability (A)        |Low (L)         |
+------------------------+----------------+
|Temporal Score (Overall)|6.2             |
+------------------------+----------------+
|Exploitability (E)      |High (H)        |
+------------------------+----------------+
|Remediation Level (RL)  |Official Fix (O)|
+------------------------+----------------+
|Report Confidence (RC)  |Confirmed (C)   |
+------------------------+----------------+
 
Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.
 
Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time.

Affected Products


Known Issue/Product Defect
Network Security Manager 9.2.x
Network Security Manager 9.1.x
Network Security Manager 8.1.x

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXJhgYmaOgq3Tt24GAQgEiA/+LARpGgg0Z9kYjxc5NUJUmB3P5DMbqdOP
LqH5Vn0Rv5MxzlSAPXQy+bS/qm/MUJl1YrDR5DYE/q+3Xndc5hZb1g3lgBJwufrM
1EWSqlaQOZhssCwqIylTZEST1OFb+U+NkJhppt0BqoZsQ6vBYQlMw5sZu1R9qifb
I4+tm0cx1lAfOonWwks5rfowWMySk4C1OBGLsu8MTmmxaJPA5c2Tt0mmdquUflCv
+h5mSFIAJVf0k1RnziN2FbxuCYxQfZ0sK9Sbi3WufToPzN30ZNN9oQwAM1WnosHN
56TdgifHdURtHO3wZibKuqPX4SQUhryzkztfoiEYsDFRb2QpW2wjcSAYzRkolJSn
TaWJqwO9n9KXiL5SpLfFj5AN5ggA2H5eDPTZKLwhSna8c9js+7b4nTtfkfpVJzs9
cIn8MJMIQTPbBXJS+UdG0ZkD6MrzPYajSZJHVR0J54qSeFrALPdvFDRS8LAB8Xa2
oQGyvtc6kpb7a2+B6ugZF4BC4B1MxLrvxg/cL8aA8qFAubAQuofYqnSBi3esDpaj
Ov3hZmDOdtxANxJeClfRNjgS9vgbjVI6PH0bAbGBcdV8Mr4BSH7KUH2cRwqh/LXW
sapNzQJg485tS9vZVKhrb4Vtzz+OgaI4tJBHH2ExC8eXRk06vqpMrQjGzvXkZVOi
52OL497M7Kc=
=vj4D
-----END PGP SIGNATURE-----