-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0965
   McAfee Security Bulletin - Network Security Manager/Network Security
          Platform/Network Threat Behavior Analysis update fixes
                         multiple vulnerabilities
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Network Security Manager
                   Network Security Platform
                   Network Threat Behavior Analysis
Publisher:         McAfee
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated      
                   Modify Arbitrary Files -- Remote/Unauthenticated      
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7258 CVE-2020-7256 CVE-2016-2183
                   CVE-2015-3200 CVE-2013-4559 

Reference:         ESB-2015.3192
                   ESB-2018.0025.4
                   ESB-2013.1624.2

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10310

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - Network Security Manager/Network Security
Platform/Network Threat Behavior Analysis update fixes multiple vulnerabilities
(CVE-2013-4559, CVE-2015-3200, CVE-2016-2183, CVE-2020-7256, CVE-2020-7258)

Security Bulletins ID   : SB10310

Last Modified           : 3/17/2020

Summary

First Published: March 17, 2020
+------------------------+----------------------------------------------------+
|                        |Information exposure (CWE-200)                      |
|                        |Improper neutralization of output by possible       |
|Impact of Vulnerability:|injection (CWE-74)                                  |
|                        |Privilege escalation (CWE-264)                      |
|                        |Cross Site Scripting (XSS) (CWE-79)                 |
+------------------------+----------------------------------------------------+
|                        |Third party: CVE-2013-4559, CVE-2015-3200,          |
|CVE ID:                 |CVE-2016-2183                                       |
|                        |McAfee code: CVE-2020-7256, CVE-2020-7258           |
+------------------------+----------------------------------------------------+
|Highest Severity Rating:|High                                                |
+------------------------+----------------------------------------------------+
|                        |CVE-2015-3200: 7.5 / 3.6                            |
|CVSS v3 Base/Temporal   |CVE-2016-2183: 7.5 / 3.6                            |
|Scores:                 |CVE-2020-7256: 4.8 / 4.6                            |
|                        |CVE-2020-7258: 4.8 / 4.6                            |
+------------------------+----------------------------------------------------+
|                        |Update to:                                          |
|                        |                                                    |
|                        |  o Network Security Manager (NSM) 9.1 Update 6     |
|Recommendations:        |  o Network Security Platform (NSP) 9.1 Update 6 for|
|                        |    your series                                     |
|                        |  o Network Threat Behavior Analysis (NTBA) 9.1     |
|                        |    Update 6                                        |
+------------------------+----------------------------------------------------+
|Security Bulletin       |None                                                |
|Replacement:            |                                                    |
+------------------------+----------------------------------------------------+
|                        |  o NSM 9.1 and earlier                             |
|                        |  o NSP Sensor M-series, 9.1.3.15 and earlier       |
|Affected Software:      |  o NSP Sensor VM-series, 9.1.7.24 and earlier      |
|                        |  o NSP Sensor NS-series, 9.1.5.79 and earlier      |
|                        |  o NTBA 9.1.3.62 and earlier                       |
+------------------------+----------------------------------------------------+
|Location of updated     |http://www.mcafee.com/us/downloads/downloads.aspx   |
|software:               |                                                    |
+------------------------+----------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Workaround
  o Acknowledgments
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
This Security Bulletin addresses weak cipher usage between NSP and NTBA and
Cross Site Scripting issues in NSM. The cipher issue is addressed by updating
third-party libraries, and the Cross Site Scripting issues were in McAfee's
code base.

Weak Cipher Usage in NSP and NTBA Communication
Communication from NSP Sensor M-series and VM-series to NTBA now uses
TLS1.2-RSA-AES128_GCM-SHA256. When updating NTBA to 9.1 Update 6, it is
recommended to also upgrade all co-deployed NSP sensors (M, NS, or VM series)
to maintain encrypted communication seamlessly.

 1. CVE-2013-4559
    lighttpd before 1.4.33 does not check the return value of the (1) setuid,
    (2) setgid, or (3) setgroups functions, which might cause lighttpd to run
    as root if it is restarted and allows remote attackers to gain privileges,
    as demonstrated by multiple calls to the clone function that cause setuid
    to fail when the user process limit is reached.
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2013-4559
 2. CVE-2015-3200
    mod_auth in lighttpd before 1.4.36 allows remote attackers to inject
    arbitrary log entries via a basic HTTP authentication string without a
    colon character, as demonstrated by a string containing a NULL and new line
    character.
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2015-3200
 3. CVE-2016-2183
    The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec
    protocols and other protocols and products, have a birthday bound of
    approximately four billion blocks, which makes it easier for remote
    attackers to obtain cleartext data via a birthday attack against a
    long-duration encrypted session, as demonstrated by an HTTPS session using
    Triple DES in CBC mode, also known as a "Sweet32" attack.
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2016-2183

Cross Site Scripting in NSM

 1. CVE-2020-7256
    Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager
    (NSM) prior to 9.1 Update 6 allows an authenticated administrator to embed
    an XSS in the administrator interface via a specially crafted custom rule
    containing HTML.
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7256
    https://nvd.nist.gov/vuln/detail/CVE-2020-7256
 2. CVE-2020-7258
    Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager
    (NSM) prior to 9.1 Update 6 allows an authenticated administrator to embed
    an XSS in the administrator interface via a specially crafted custom rule
    containing HTML.
    https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7258
    https://nvd.nist.gov/vuln/detail/CVE-2020-7258

Remediation
If you are on a version earlier then 9.1 Update 6 for your product, you should
update as shown in the table below.

Go to the Product Downloads site, and download the applicable product update
file:
+--------------------+-----------------------+------+--------------+
|Product             |Version                |Type  |Release Date  |
+--------------------+-----------------------+------+--------------+
|NSM                 |9.1 Update 6 (9.1.7.80)|Update|March 17, 2020|
+--------------------+-----------------------+------+--------------+
|NSP Sensor M-series |9.1 Update 6 (9.1.3.16)|Update|March 17, 2020|
+--------------------+-----------------------+------+--------------+
|NSP Sensor VM-series|9.1 Update 6 (9.1.7.25)|Update|March 17, 2020|
+--------------------+-----------------------+------+--------------+
|NSP Sensor NS-series|9.1 Update 6 (9.1.5.80)|Update|March 17, 2020|
+--------------------+-----------------------+------+--------------+
|NTBA                |9.1 Update 6 (9.1.3.63)|Update|March 17, 2020|
+--------------------+-----------------------+------+--------------+

Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Workaround
McAfee strongly recommends you install the available maintenance versions
listed in the table above. No temporary workaround is offered.
Acknowledgments
McAfee credits the Govt. of Taiwan for reporting the weak cipher usage.
McAfee credits Albert Sanchez for reporting CVE-2020-7256.
McAfee credits Adria Alavedra Palacio for reporting CVE-2020-7258.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For Endpoint products:
Use the following instructions for endpoint or client-based products:

 1. Right-click on the McAfee tray shield icon on the Windows taskbar.
 2. Select Open Console.
 3. In the console, select Action Menu .
 4. In the Action Menu, select Product Details . The product version displays.

For Appliances:
Use the following instructions for Appliance-based products:

 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: http://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

 1. CVE-2020-7256 - Cross Site Scripting vulnerability in NSM
    +------------------------+----------------+
    |Base Score              |4.8             |
    +------------------------+----------------+
    |Attack Vector (AV)      |Network (N)     |
    +------------------------+----------------+
    |Attack Complexity (AC)  |Low (L)         |
    +------------------------+----------------+
    |Privileges Required (PR)|High (H)        |
    +------------------------+----------------+
    |User Interaction (UI)   |Required (R)    |
    +------------------------+----------------+
    |Scope (S)               |Changed (C)     |
    +------------------------+----------------+
    |Confidentiality (C)     |Low (L)         |
    +------------------------+----------------+
    |Integrity (I)           |Low (L)         |
    +------------------------+----------------+
    |Availability (A)        |None (N)        |
    +------------------------+----------------+
    |Temporal Score (Overall)|4.6             |
    +------------------------+----------------+
    |Exploitability (E)      |High (H)        |
    +------------------------+----------------+
    |Remediation Level (RL)  |Official Fix (O)|
    +------------------------+----------------+
    |Report Confidence (RC)  |Confirmed (C)   |
    +------------------------+----------------+

    NOTE: The below CVSS version 3.1 vector was used to generate this score.
    https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:N/AC:L/PR:H/
    UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C&version=3.1
 2. CVE-2020-7258 - Cross Site Scripting vulnerability in NSM
    +------------------------+----------------+
    |Base Score              |4.8             |
    +------------------------+----------------+
    |Attack Vector (AV)      |Network (N)     |
    +------------------------+----------------+
    |Attack Complexity (AC)  |Low (L)         |
    +------------------------+----------------+
    |Privileges Required (PR)|High (H)        |
    +------------------------+----------------+
    |User Interaction (UI)   |Required (R)    |
    +------------------------+----------------+
    |Scope (S)               |Changed (C)     |
    +------------------------+----------------+
    |Confidentiality (C)     |Low (L)         |
    +------------------------+----------------+
    |Integrity (I)           |Low (L)         |
    +------------------------+----------------+
    |Availability (A)        |None (N)        |
    +------------------------+----------------+
    |Temporal Score (Overall)|4.6             |
    +------------------------+----------------+
    |Exploitability (E)      |High (H)        |
    +------------------------+----------------+
    |Remediation Level (RL)  |Official Fix (O)|
    +------------------------+----------------+
    |Report Confidence (RC)  |Confirmed (C)   |
    +------------------------+----------------+

    NOTE: The below CVSS version 3.1 vector was used to generate this score.
    https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:N/AC:L/PR:H/
    UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C&version=3.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=stzj
-----END PGP SIGNATURE-----