-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0603
              Web Gateway update fixes a Privilege escalation
                      vulnerability (CVE-2021-23885)
                             18 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Web Gateway
Publisher:         McAfee
Operating System:  Network Appliance
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23885  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10349

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - Web Gateway update fixes a Privilege escalation
vulnerability (CVE-2021-23885)

Security Bulletins ID   : SB10349

Last Modified           : 2/16/2021

Summary

First Published: February 16, 2021
+----------------+---------+--------------+----------------+--------+---------+
|                |         |              |                |        |CVSS v3.1|
|Product:        |Impacted |CVE ID:       |Impact of       |Severity|Base/    |
|                |Versions:|              |Vulnerabilities:|Ratings:|Temporal |
|                |         |              |                |        |Scores:  |
+----------------+---------+--------------+----------------+--------+---------+
|                |Prior to:|              |CWE-269:        |        |         |
|McAfee Web      |10.0.4   |CVE-2021-23885|Improper        |Critical|9.0 / 8.3|
|Gateway (MWG)   |9.2.8    |              |Privilege       |        |         |
|                |8.2.17   |              |Management      |        |         |
+----------------+---------+--------------+----------------+--------+---------+
|Recommendations:|Install or update to MWG 8.2.17, 9.2.8, or 10.0.4           |
+----------------+------------------------------------------------------------+
|Security        |                                                            |
|Bulletin        |None                                                        |
|Replacement:    |                                                            |
+----------------+------------------------------------------------------------+
|Location of     |                                                            |
|updated         |http://www.mcafee.com/us/downloads/downloads.aspx           |
|software:       |                                                            |
+----------------+------------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
This exploit requires the attacker to gain authenticated access to the MWG User
Interface. McAfee recommends that access to the User Interface is restricted to
trusted networks and that the number of people authorized to log on is limited.
This issue results in commands being executed as root on the MWG appliance.

McAfee is not aware of this issue being exploited in the field.

CVE-2021-23885
Privilege escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.8
allows an authenticated user to gain elevated privileges through the User
Interface and execute commands on the appliance via incorrect improper
neutralization of user input in the troubleshooting page.
https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2021-23885
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2021-23885
Remediation
To remediate this issue:

  o Customers on the Controlled release branch 10.0.x: Update to 10.0.4.
  o Customers on 9.2.x: Update to 9.2.8.
  o Customers on 8.2.x: Upgrade to 9.2.8 or update to 8.2.17.

Go to the Product Downloads site , and download the applicable product update
file:
+-------+-------+---------------------------+-----------------+
|Product|Version|Type                       |Release Date     |
+-------+-------+---------------------------+-----------------+
|MWG    |10.0.4 |Update (Controlled release)|February 15, 2021|
+-------+-------+---------------------------+-----------------+
|MWG    |9.2.8  |Update                     |February 15, 2021|
+-------+-------+---------------------------+-----------------+
|MWG    |8.2.17 |Update                     |February 15, 2021|
+-------+-------+---------------------------+-----------------+

Download and Installation Instructions
For instructions to download McAfee product updates and hotfixes, see: KB56057
- - How to download Enterprise product updates and documentation . Review the
Release Notes and the Installation Guide for instructions on how to install
these updates. All documentation is available at https://docs.mcafee.com .
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For Appliances:
Use the following instructions for Appliance-based products:

 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: https://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

CVE-2021-23885: Privilege escalation vulnerability in MWG
+------------------------+--------------------+
|Base Score              |9.0                 |
+------------------------+--------------------+
|Attack Vector (AV)      |Network (N)         |
+------------------------+--------------------+
|Attack Complexity (AC)  |Low (L)             |
+------------------------+--------------------+
|Privileges Required (PR)|Low (L)             |
+------------------------+--------------------+
|User Interaction (UI)   |Required (R)        |
+------------------------+--------------------+
|Scope (S)               |Changed (C)         |
+------------------------+--------------------+
|Confidentiality (C)     |High (H)            |
+------------------------+--------------------+
|Integrity (I)           |High (H)            |
+------------------------+--------------------+
|Availability (A)        |High (H)            |
+------------------------+--------------------+
|Temporal Score (Overall)|8.3                 |
+------------------------+--------------------+
|Exploitability (E)      |Proof of Concept (P)|
+------------------------+--------------------+
|Remediation Level (RL)  |Official Fix (O)    |
+------------------------+--------------------+
|Report Confidence (RC)  |Confirmed (C)       |
+------------------------+--------------------+

NOTE: The below CVSS version 3.1 vector was used to generate this score.
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:N/AC:L/PR:L/UI:R
/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C&version=3.1

Where can I find a list of all Security Bulletins
All Security Bulletins are published on our external PSIRT website at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx . To see
Security Bulletins for McAfee Enterprise products on this website click
Enterprise Security Bulletins . Security Bulletins are retired (removed) once a
product is both End of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee
If you have information about a security issue or vulnerability with a McAfee
product, visit the McAfee PSIRT website for instructions at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx . To report an
issue, click Report a Security Vulnerability .

How does McAfee respond to this and any other reported security flaws
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee software or services, we work closely with the relevant
security software development team to ensure the rapid and effective
development of a fix and communication plan.

McAfee only publishes Security Bulletins if they include something actionable
such as a workaround, mitigation, version update, or hotfix. Otherwise, we
would simply be informing the hacker community that our products are a target,
putting our customers at greater risk. For products that are updated
automatically, a non-actionable Security Bulletin might be published to
acknowledge the discoverer.

View our PSIRT policy on the McAfee PSIRT website at https://www.mcafee.com/us/
threat-center/product-security-bulletins.aspx by clicking About PSIRT .
Resources
To contact Technical Support, log on to the ServicePortal and go to the Create
a Service Request page at https://support.mcafee.com/ServicePortal/faces/
serviceRequests/createSR :

  o If you are a registered user, type your User ID and Password, and then
    click Log In .
  o If you are not a registered user, click Register and complete the required
    fields. Your password and logon instructions will be emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9fAq
-----END PGP SIGNATURE-----