-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1291
 Content Security Reporter update fixes one vulnerability (CVE-2021-23884)
                               16 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           McAfee Content Security Reporter (CSR)
Publisher:         McAfee
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23884  

Original Bulletin: 
   https://kc.mcafee.com/corporate/index?page=content&id=SB10353

- --------------------------BEGIN INCLUDED TEXT--------------------

McAfee Security Bulletin - Content Security Reporter update fixes one
vulnerability (CVE-2021-23884)

Security Bulletins ID   : SB10353

Last Modified           : 4/14/2021

Summary

First Published: April 14, 2021
+----------------+---------+--------------+-----------------+--------+--------+
|                |         |              |                 |        |CVSS    |
|                |Impacted |              |Impact of        |Severity|v3.1    |
|Product:        |Versions:|CVE ID:       |Vulnerabilities: |Ratings:|Base/   |
|                |         |              |                 |        |Temporal|
|                |         |              |                 |        |Scores: |
+----------------+---------+--------------+-----------------+--------+--------+
|                |         |              |CWE-319:         |        |        |
|Content Security|Prior to |              |Cleartext        |        |4.3 /   |
|Reporter (CSR)  |2.8.0    |CVE-2021-23884|Transmission of  |Medium  |3.9     |
|                |         |              |Sensitive        |        |        |
|                |         |              |Information      |        |        |
+----------------+---------+--------------+-----------------+--------+--------+
|Recommendations:|Upgrade to CSR 2.8.0                                        |
+----------------+------------------------------------------------------------+
|Security        |                                                            |
|Bulletin        |None                                                        |
|Replacement:    |                                                            |
+----------------+------------------------------------------------------------+
|Location of     |                                                            |
|updated         |http://www.mcafee.com/us/downloads/downloads.aspx           |
|software:       |                                                            |
+----------------+------------------------------------------------------------+

To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.

Article contents:

  o Vulnerability Description
  o Remediation
  o Acknowledgments
  o Frequently Asked Questions (FAQs)
  o Resources
  o Disclaimer

Vulnerability Description
This feature is only available through on-premises ePO servers. The attacker
would need to be on the same network as the ePO server, and know an ePO
administrator's credentials, to exploit this vulnerability. The credentials for
obtaining logs from Web Gateway and Web Gateway Cloud Server are configured in
different parts of the ePO extension. The best practice is to have different
passwords for each service. The passwords exposed through this vulnerability
are stored encrypted in the CSR database, both before and post this fix.

CVE-2021-23884
Cleartext Transmission of Sensitive Information vulnerability in the ePO
Extension of McAfee Content Security Reporter (CSR) prior to 2.8.0 allows an
ePO administrator to view the unencrypted password of the McAfee Web Gateway
(MWG) or the password of the McAfee Web Gateway Cloud Server (MWGCS) read only
user used to retrieve log files for analysis in CSR.
https://web.nvd.nist.gov/view/vuln/detailvulnId=CVE-2021-23884
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2021-23884
Remediation
To remediate this issue, upgrade to CSR 2.8.0.

Go to the Product Downloads site , and download the applicable product update
file:
+-------+-------+-----+--------------+
|Product|Version|Type |Release Date  |
+-------+-------+-----+--------------+
|CSR    |2.8.0  |Minor|April 14, 2021|
+-------+-------+-----+--------------+

Download and Installation Instructions
For instructions to download McAfee product updates and hotfixes, see: KB56057
- - How to download Enterprise product updates and documentation . Review the
Release Notes and the Installation Guide for instructions on how to install
these updates. All documentation is available at https://docs.mcafee.com .
Acknowledgments
McAfee credits Derrick Berg from Eastman Kodak Company for responsibly
reporting this flaw.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not
For endpoint products:
Use the following instructions for endpoint or client-based products:

 1. Right-click the McAfee tray shield icon on the Windows taskbar.
 2. Select Open Console .
 3. In the console, select Action Menu .
 4. In the Action Menu, select Product Details . The product version displays.

What is CVSS
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council's effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: https://www.first.org/cvss/ .

When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.

What are the CVSS scoring metrics

CVE-2021-23884: Clear text exposure of password in CSR ePO extension
+------------------------+--------------------+
|Base Score              |4.3                 |
+------------------------+--------------------+
|Attack Vector (AV)      |Adjacent Network (A)|
+------------------------+--------------------+
|Attack Complexity (AC)  |Low (L)             |
+------------------------+--------------------+
|Privileges Required (PR)|High (H)            |
+------------------------+--------------------+
|User Interaction (UI)   |Required (R)        |
+------------------------+--------------------+
|Scope (S)               |Unchanged (U)       |
+------------------------+--------------------+
|Confidentiality (C)     |High (H)            |
+------------------------+--------------------+
|Integrity (I)           |None (N)            |
+------------------------+--------------------+
|Availability (A)        |None (N)            |
+------------------------+--------------------+
|Temporal Score (Overall)|3.9                 |
+------------------------+--------------------+
|Exploitability (E)      |Proof-of-Concept (P)|
+------------------------+--------------------+
|Remediation Level (RL)  |Official Fix (O)    |
+------------------------+--------------------+
|Report Confidence (RC)  |Confirmed (C)       |
+------------------------+--------------------+

NOTE: The below CVSS version 3.1 vector was used to generate this score.
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculatorvector=AV:A/AC:L/PR:H/UI:R
/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C&version=3.1

Where can I find a list of all Security Bulletins
All Security Bulletins are published on our external PSIRT website at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx . To see
Security Bulletins for McAfee Enterprise products on this website click
Enterprise Security Bulletins . Security Bulletins are retired (removed) once a
product is both End of Sale and End of Support (End of Life).

How do I report a product vulnerability to McAfee
If you have information about a security issue or vulnerability with a McAfee
product, visit the McAfee PSIRT website for instructions at https://
www.mcafee.com/us/threat-center/product-security-bulletins.aspx . To report an
issue, click Report a Security Vulnerability .

How does McAfee respond to this and any other reported security flaws
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee software or services, we work closely with the relevant
security software development team to ensure the rapid and effective
development of a fix and communication plan.

McAfee only publishes Security Bulletins if they include something actionable
such as a workaround, mitigation, version update, or hotfix. Otherwise, we
would simply be informing the hacker community that our products are a target,
putting our customers at greater risk. For products that are updated
automatically, a non-actionable Security Bulletin might be published to
acknowledge the discoverer.

View our PSIRT policy on the McAfee PSIRT website at https://www.mcafee.com/us/
threat-center/product-security-bulletins.aspx by clicking About PSIRT .
Resources
To contact Technical Support, log on to the ServicePortal and go to the Create
a Service Request page at https://support.mcafee.com/ServicePortal/faces/
serviceRequests/createSR :

  o If you are a registered user, type your User ID and Password, and then
    click Log In .
  o If you are not a registered user, click Register and complete the required
    fields. Your password and logon instructions will be emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.

Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be
relied on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l/1b
-----END PGP SIGNATURE-----