본문 바로가기

취약점 정보2

McAfee Releases Security Bulletin for Virus Scan Enterprise

728x90

Summary

First Published: 12/9/2016
 
CVE Information
CVE NumbersSeverity RatingCVSS v3 Base Score /
Temporal Scores
Impact of Vulnerability
CVE-2016-8023High8.1 / 7.1Authentication Bypass by Assumed-Immutable Data (CWE-302 - http://cwe.mitre.org/data/definitions/302.html)
CVE-2016-8024High8.1 / 7.1Improper Neutralization of CRLF Sequences in HTTP (CWE-113 - http://cwe.mitre.org/data/definitions/113.html)
CVE-2016-8020High8.0 / 7.0Improper Control of Generation of Code (CWE-94 - http://cwe.mitre.org/data/definitions/94.html)
CVE-2016-8022High7.5 / 6.5Authentication Bypass by Spoofing (CWE-290 - http://cwe.mitre.org/data/definitions/290.html)
CVE-2016-8025Medium6.2 / 5.4Improper Neutralization of Special Elements used in an SQL Command (CWE-89 - http://cwe.mitre.org/data/definitions/89.html)
CVE-2016-8021Medium4.4 / 3.9Improper Verification of Cryptographic Signature (CWE-347 - http://cwe.mitre.org/data/definitions/347.html)
CVE-2016-8018Medium4.3 / 3.8Cross-Site Request Forgery (CWE-352 - http://cwe.mitre.org/data/definitions/352.html)
CVE-2016-8019Medium4.3 / 3.8Cross-site Scripting (CWE-79 - http://cwe.mitre.org/data/definitions/79.html)
CVE-2016-8016Medium3.4 / 3.0Information Exposure (CWE-200 - http://cwe.mitre.org/data/definitions/200.html)
CVE-2016-8017Medium3.4 / 3.0Failure to Sanitize Special Elements (CWE-75 - http://cwe.mitre.org/data/definitions/75.html)
 Recommendations: Upgrade to Endpoint Security for Linux (ENSL) 10.2 or later
 Security Bulletin Replacement: None   
 Affected Software: VirusScan Enterprise for Linux (VSEL) 2.0.3 and earlier
 Location of Updated Software: http://www.mcafee.com/us/downloads/downloads.aspx

To receive email notification when this article is updated, click Subscribe on the right side of the page. You must be logged in to subscribe.

Article contents:

Description

VSEL 2.0.3 (and earlier) is vulnerable to the following published security vulnerabilities. The ENSL 10.2 release resolves the following vulnerabilities. Intel Security highly recommends that all customers upgrade from VSEL to ENSL.
  • CVE-2016-8016: Information Exposure in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows authenticated remote attackers to obtain the existence of unauthorized files on the system via a URL parameter.
  • CVE-2016-8017: Special Element Injection in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows authenticated remote attackers to read files on the webserver via a crafted user input.
  • CVE-2016-8018: Cross Site Request Forgery (CSRF) in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user input.
  • CVE-2016-8019: Cross-Site Scripting (XSS) in Attributes in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input.
  • CVE-2016-8020: Improper Control of Generation of Code in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request parameter.
  • CVE-2016-8021: Improper Verification of Cryptographic Signature in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file.
  • CVE-2016-8022: Authentication Bypass by Spoofing in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted cookie.
  • CVE-2016-8023: Authentication Bypass by Assumed-Immutable Data in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted cookie.
  • CVE-2016-8024: Improper Neutralization of CRLF Sequences in HTTP Headers in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
  • CVE-2016-8025: SQL Injection in Intel Security McAfee VirusScan Enterprise Linux 2.0.3 (and earlier) allows remote authenticated users to obtain product information via a crafted HTTP request parameter.

Remediation

Go to the Product Downloads site and download the applicable product patch file:
 
ProductTypeVersionFile NameRelease Date
Endpoint Security for LinuxRTW10.2.0ISecTP-10.2.0-534-Release-standalone.tar.gz
ISecTP-10.2.0-534-Release-ePO.zip
September 8, 2016

Download and Installation Instructions
See KB56057 for instructions on how to download Intel Security / McAfee products, documentation, security updates, patches, and hotfixes. Review the Release Notes and the Installation Guide, which you can download from the Documentation tab, for instructions on how to install these updates.

Workaround

Installing the provided patch specified in the Remediation table is strongly encouraged. Enterprise ePolicy Orchestrator (ePO) customers may disable the VSEL Web Interface using the configuration option from the ePO console.

Mitigations

None.

Acknowledgements

Intel Security credits Andrew Fasano who reported these issues to CERT.

Frequently Asked Questions (FAQs)

How do I know whether my Intel Security product is vulnerable or not? 

For Endpoint products:
Use the following instructions for endpoint or client based products:
  1. Right-click on the McAfee tray shield icon on the Windows task bar.
  2. Select Open Console.
  3. In the console, select Action Menu.
  4. In the Action Menu, select Product Details. The product version is displayed.
For ePO:
Check the version and build of ePO that is installed. For information on how to check the version, see KB52634.

What is CVSS?
CVSS, or Common Vulnerability Scoring System, is the result of the National Infrastructure Advisory Council’s effort to standardize a system of assessing the criticality of a vulnerability. This system offers an unbiased criticality score between 0 and 10 that customers can use to judge how critical a vulnerability is and plan accordingly. For more information, please visit the CVSS website at: http://www.first.org/cvss/.

When calculating CVSS scores, Intel Security has adopted a philosophy that fosters consistency and repeatability. Our guiding principle for CVSS scoring is to score the exploit under consideration by itself. We consider only the immediate and direct impact of the exploit under consideration. We do not factor into a score any potential follow-on exploits that might be made possible by successful exploitation of the issue being scored
 
What are the CVSS scoring metrics that have been used?
 
CVE-2016-8016: Information Exposure
 
 Base Score3.4
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)Low (L)
 Privileges Required (PR)High (H)
 User Interaction (UI)Required (R)
 Scope (S)Changed (C)
Confidentiality (C)Low (L)
Integrity (I)None (N)
Availability (A)None (N)
 Temporal Score (Overall)3.0
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C
 
CVE-2016-8017: Failure to Sanitize Special Elements
 
 Base Score3.4
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)Low (L)
 Privileges Required (PR)High (H)
 User Interaction (UI)Required (R)
 Scope (S)Changed (C)
Confidentiality (C)Low (L)
Integrity (I)None (N)
Availability (A)None (N)
 Temporal Score (Overall)3.0
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C
 
CVE-2016-8018: Cross-Site Request Forgery (CSRF)
 
 Base Score4.3
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)Low (L)
 Privileges Required (PR)High (H)
 User Interaction (UI)Required (R)
 Scope (S)Unchanged (U)
Confidentiality (C)Low (L)
Integrity (I)Low (L)
Availability (A)Low (L)
 Temporal Score (Overall)3.8
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C
 
CVE-2016-8019: Cross-site Scripting
 
 Base Score4.3
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)Low (L)
 Privileges Required (PR)High (H)
 User Interaction (UI)Required (R)
 Scope (S)Unchanged (U)
Confidentiality (C)Low (L)
Integrity (I)Low (L)
Availability (A)Low (L)
 Temporal Score (Overall)3.8
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C
 
CVE-2016-8020:  Improper Control of Generation of Code
 
 Base Score8.0
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)High (H)
 Privileges Required (PR)High (H)
 User Interaction (UI)Required (R)
 Scope (S)Changed (C)
Confidentiality (C)High (H)
Integrity (I)High (H)
Availability (A)High (H)
 Temporal Score (Overall)7.0
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
 
CVE-2016-8021: Improper Verification of Cryptographic Signature
 
 Base Score4.4
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)High (H)
 Privileges Required (PR)High (H)
 User Interaction (UI)Required (R)
 Scope (S)Unchanged (U)
Confidentiality (C)None(N)
Integrity (I)High (H)
Availability (A)None (N)
 Temporal Score (Overall)3.9
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C
 
CVE-2016-8022: Authentication Bypass by Spoofing
 
 Base Score7.5
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)High (H)
 Privileges Required (PR)None (N)
 User Interaction (UI)Required (R)
 Scope (S)Unchanged (C)
Confidentiality (C)High (H)
Integrity (I)High (H)
Availability (A)High (H)
 Temporal Score (Overall)6.5
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
 
CVE-2016-8023: Authentication Bypass by Assumed-Immutable Data
 
 Base Score8.1
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)High (H)
 Privileges Required (PR)None (N)
 User Interaction (UI)None (N)
 Scope (S)Unchanged (U)
Confidentiality (C)High (H)
Integrity (I)High (H)
Availability (A)High (H)
 Temporal Score (Overall)7.1
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
 
CVE-2016-8024: Improper Neutralization of CRLF Sequences in HTTP Headers
 
 Base Score8.1
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)High (H)
 Privileges Required (PR)None (N)
 User Interaction (UI)None (N)
 Scope (S)Unchanged (U)
Confidentiality (C)High (H)
Integrity (I)High (H)
Availability (A)High (H)
 Temporal Score (Overall)7.1
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
 
CVE-2016-8025: Improper Neutralization of Special Elements used in an SQL Command
 
 Base Score6.2
 Attack Vector (AV)Network (N)
 Attack Complexity (AC)High (H)
 Privileges Required (PR)High (H)
 User Interaction (UI)None (N)
 Scope (S)Unchanged (U)
Confidentiality (C)High (H)
Integrity (I)High (H)
Availability (A)Low (L)
 Temporal Score (Overall)5.4
 Exploitability (E)Unproven that Exploit Exists (U)
 Remediation Level (RL)Official Fix (OF)
 Report Confidence (RC)Confirmed (C)

NOTE: The below CVSS version 3.0 vector was used to generate this score.
https://nvd.nist.gov/cvss/v3-calculator?vector=AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L/E:U/RL:O/RC:C 


Where can I find a list of all security bulletins or how do I report a product vulnerability?
To find a list of all security bulletins, or if you have information about a security issue or vulnerability with an Intel Security product, please visit our product security website at: http://www.mcafee.com/us/threat-center/product-security-bulletins.aspx.

Resources

For Technical Support contact details:
Go to http://www.mcafee.com/us/about/contact-us.aspx#ht=tab-techsupport and select your country from the drop-down list. 

Alternatively
:
Log in to the ServicePortal at https://support.mcafee.com:
  • If you are a registered user, type your User Id and Password, and click Log In.
  • If you are not a registered user, click Register and complete the required fields. Your password and login instructions will be emailed to you.


728x90