-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2298
Network Security Manager update fixes vulnerability CVE-2020-7284 (SB10322)
                                6 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Network Security Manager
Publisher:         McAfee
Operating System:  Windows
                   Linux variants
Impact/Access:     Increased Privileges            -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7284  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10322

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - Network Security Manager update fixes vulnerability
CVE-2020-7284

Security Bulletins ID   : SB10322

Last Modified           : 7/3/2020

Summary

First Published: July 2, 2020
+----------------------+------------------------------------------------------+
|Impact of             |CWE-200 - Exposure of Sensitive Information to an     |
|Vulnerability:        |Unauthorized Actor                                    |
+----------------------+------------------------------------------------------+
|CVE ID:               |CVE-2020-7284                                         |
+----------------------+------------------------------------------------------+
|Severity Rating:      |High                                                  |
+----------------------+------------------------------------------------------+
|CVSS v3 Base/Temporal |8.6 / 8.2                                             |
|Scores:               |                                                      |
+----------------------+------------------------------------------------------+
|Recommendations:      |Install or update to Network Security Manager (NSM)   |
|                      |9.2.9.55 or 10.1.7.7                                  |
+----------------------+------------------------------------------------------+
|Security Bulletin     |None                                                  |
|Replacement:          |                                                      |
+----------------------+------------------------------------------------------+
|Affected Software:    |NSM 10.x before 10.1.7.7                              |
|                      |NSM 9.x before 9.2.9.55                               |
+----------------------+------------------------------------------------------+
|Location of updated   |https://www.mcafee.com/us/downloads/downloads.aspx    |
|software:             |                                                      |
+----------------------+------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Acknowledgements
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
NSM platform uses a restricted shell for command-line access. 'root' access is
restricted and intended to only be used by McAfee Engineers.

CVE-2020-7284
Exposure of Sensitive Information in McAfee Network Security Management (NSM)
prior to 10.1.7.7 allows local users to gain unauthorized access to the root
account via execution of carefully crafted commands from the restricted command
line interface (CLI).
https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2020-7284
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2020-7284
Remediation
Go to the Product Downloads site and download the applicable product update
file:

  o Customers on 10.x - Update to 10.1.7.7.
  o Customers on 9.x - Upgrade to 10.1.7.7 or update to 9.2.9.55.

+------------+--------+------+---------------------------------+--------------+
|Product     |Version |Type  |File Name                        |Release Date  |
+------------+--------+------+---------------------------------+--------------+
|NSM Software|10.1.7.7|Update|nsm_10177_mlos_3509545_x86_64.ova|June 9, 2020  |
+------------+--------+------+---------------------------------+--------------+
|NSM Software|9.2.9.55|Update|nsm_92955_mlos_3509545_x86_64.ova|April 28, 2020|
+------------+--------+------+---------------------------------+--------------+

Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide,
which you can download from the Documentation tab, for instructions on how to
install these updates.
Acknowledgmements
McAfee credits Ibrahim Faisal , M.Eng, Security researcher - https://
www.linkedin.com/in/ibrahimfaisal/ , for reporting this flaw.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For Appliances:
Use the following instructions for Appliance-based products:

 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: https://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

CVE-2020-7284: NSM restricted shell bypass
+------------------------+----------------+
|Base Score              |8.6             |
+------------------------+----------------+
|Attack Vector (AV)      |Local (L)       |
+------------------------+----------------+
|Attack Complexity (AC)  |Low (L)         |
+------------------------+----------------+
|Privileges Required (PR)|None (N)        |
+------------------------+----------------+
|User Interaction (UI)   |Required (R)    |
+------------------------+----------------+
|Scope (S)               |Changed (C)     |
+------------------------+----------------+
|Confidentiality (C)     |High (H)        |
+------------------------+----------------+
|Integrity (I)           |High (H)        |
+------------------------+----------------+
|Availability (A)        |High (H)        |
+------------------------+----------------+
|Temporal Score (Overall)|8.2             |
+------------------------+----------------+
|Exploitability (E)      |High (H)        |
+------------------------+----------------+
|Remediation Level (RL)  |Official Fix (O)|
+------------------------+----------------+
|Report Confidence (RC)  |Confirmed (C)   |
+------------------------+----------------+

NOTE: The below CVSS version 3.1 vector was used to generate this score.
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:L/AC:L/PR:N/UI:R
/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C&version=3.1

Where can I find a list of all Security Bulletins
All Security Bulletins are published on our external PSIRT website at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx > Security
Bulletins. Security Bulletins are retired (removed) once a product is both End
of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee
If you have information about a security issue or vulnerability with a McAfee
product, visit the McAfee PSIRT website for instructions at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx > Report a
Security Vulnerability.

How does McAfee respond to this and any other reported security flaws
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee software or services, we work closely with the relevant
security software development team to ensure the rapid and effective
development of a fix and communication plan.

McAfee only publishes Security Bulletins if they include something actionable
such as a workaround, mitigation, version update, or hotfix. Otherwise, we
would simply be informing the hacker community that our products are a target,
putting our customers at greater risk. For products that are updated
automatically, a non-actionable Security Bulletin might be published to
acknowledge the discoverer.

View our PSIRT policy on the McAfee PSIRT website at https://www.mcafee.com/us/
threat-center/product-security-bulletins.aspx > About PSIRT.
Resources
To contact Technical Support, log on to the ServicePortal and go to the Create
a Service Request page at https://support.mcafee.com/ServicePortal/faces/
serviceRequests/createSR :

  o If you are a registered user, type your User ID and Password, and then
    click Log In .
  o If you are not a registered user, click Register and complete the required
    fields. Your password and logon instructions will be emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXwKdIeNLKJtyKPYoAQgZKw/9GgwHdPswx2FUvejdUpXxw178fVnETt7u
7KONE7kD6FfRR78fBbimUj8mDIX0PdeZ3n8Dzn6G8i/Vczn9wxsp+/axxnQb1IhE
8eaSFqhyb6FvJosj0xm+ECHd50k23hD8yWpFRFjibcs1HBYXDYG67y+su0zZpZ2W
K95kwwLrlavCrBI2eIy/xX1alCLLPiZDVWfmE89kGTWqv6hXP9sWGemuuIF6rziI
UI0d4Qs8RR6ZoCfZzdkm28FX31CTwQSOgjMPB42G0Zxbm/+YuHMPXhI1tcfBqf/n
hv7Bk/qv2GQc8Io6PfHUoeardcJ35mJD7VvBAOFMiBhdTZy+TFEn5fPZOuojBeme
V3HQlwCoQm6vtEuI6YQZyBJaDDH/CJRqupJwKx8PkCdjpGoUn+q48y4IYZdZhOSg
/l2RW/Id+tvy1obNMmtcG7Tz7dDeHtlyGvtVktjrV9LZKEK3t+K4D26mJ1eOhr59
Hkd1RP8KVwr3E/KOjLnT/bqSHuQJPBLajDthIRlc38L3k14v8rO0LMJhPidWu+CP
tFl1MNgTohNM8EEDglCdwMWLk+3H9NA9zDvdyMPQp/+e6mDdM/ggHgcKtLWaJ6hQ
YXRFcwrehy4p723hpdMkNHoG2mbwiQ/R3OKf02SIK7Apadj8svQXfEZoqZZOE/aY
TT2bJERRwN8=
=rUNE
-----END PGP SIGNATURE-----