-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1781
                 McAfee Network Security Manager fixes XSS
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Network Security Manager
Publisher:         McAfee
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3602  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10281

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - Network Security Manager update fixes a Cross-Site
Scripting vulnerability (CVE-2019-3602)

Security Bulletins ID   : SB10281
Last Modified           : 5/14/2019

Summary

First Published: May 14, 2019
+------------------------+----------------------------------------------------+
|Impact of Vulnerability:|Cross-Site Scripting (XSS) (CWE-79)                 |
+------------------------+----------------------------------------------------+
|CVE ID:                 |CVE-2019-3602                                       |
+------------------------+----------------------------------------------------+
|Severity Rating:        |Medium                                              |
+------------------------+----------------------------------------------------+
|CVSS v3 Base/Temporal   |4.8 / 4.6                                           |
|Scores:                 |                                                    |
+------------------------+----------------------------------------------------+
|Recommendations:        |Install or upgrade to Network Security Manager (NSM)|
|                        |9.1 Update 5                                        |
+------------------------+----------------------------------------------------+
|Security Bulletin       |None                                                |
|Replacement:            |                                                    |
+------------------------+----------------------------------------------------+
|Affected Software:      |NSM prior to 9.1 Update 5                           |
+------------------------+----------------------------------------------------+
|Location of updated     |http://www.mcafee.com/us/downloads/downloads.aspx   |
|software:               |                                                    |
+------------------------+----------------------------------------------------+

Article contents:

  o Vulnerability Description
  o Remediation
  o Acknowledgments
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
The administrative user interface of NSM did not correctly sanitize
administrator configured custom rules in all scenarios.

CVE-2019-3602
Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager
(NSM) prior to 9.1 Update 5 allows an authenticated administrator to embed an
XSS in the administrator interface via a specially crafted custom rule
containing HTML.
https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2019-3602
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2019-3602
Remediation
To remediate this issue, go to the Product Downloads site, and download the
applicable product update file:
+-------+-----------------------+------+------------+
|Product|Version                |Type  |Release Date|
+-------+-----------------------+------+------------+
|NSM    |9.1 Update 5 [9.1.7.77]|Update|May 14, 2019|
+-------+-----------------------+------+------------+

Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Acknowledgments
McAfee credits Adria Alavedra Palacios for reporting this flaw.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For Appliances:
Use the following instructions for Appliance-based products:

 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: http://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

CVE-2019-3602: NSM prior to 9.1 Update 5 vulnerable to XSS
+------------------------+----------------+
|Base Score              |4.8             |
+------------------------+----------------+
|Attack Vector (AV)      |Network (N)     |
+------------------------+----------------+
|Attack Complexity (AC)  |Low (L)         |
+------------------------+----------------+
|Privileges Required (PR)|High (H)        |
+------------------------+----------------+
|User Interaction (UI)   |Required (R)    |
+------------------------+----------------+
|Scope (S)               |Changed (C)     |
+------------------------+----------------+
|Confidentiality (C)     |Low (L)         |
+------------------------+----------------+
|Integrity (I)           |Low (L)         |
+------------------------+----------------+
|Availability (A)        |None (N)        |
+------------------------+----------------+
|Temporal Score (Overall)|4.6             |
+------------------------+----------------+
|Exploitability (E)      |High (H)        |
+------------------------+----------------+
|Remediation Level (RL)  |Official Fix (O)|
+------------------------+----------------+
|Report Confidence (RC)  |Confirmed (C)   |
+------------------------+----------------+

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculatorvector=CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C
/C:L/I:L/A:N/E:H/RL:O/RC:C

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rnPE
-----END PGP SIGNATURE-----