McAfee VirusScan Enterprise for Linux <= 2.0.3 Multiple vulnerabilities (SB10181)

high Nessus Plugin ID 95812

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The remote host has a version of McAfee VirusScan Enterprise for Linux (VSEL) installed that is prior or equal to 2.0.3. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in the web interface due to improper error reporting. An authenticated, remote attacker can exploit this, by manipulating the 'tplt' parameter, to disclose filenames on the system. (CVE-2016-8016)

- An information disclosure vulnerability exists in the parser due to improper handling of template files. An authenticated, remote attacker can exploit this, via specially crafted text elements, to disclose the contents of arbitrary files subject to the privileges of the 'nails' account. (CVE-2016-8017)

- Multiple cross-site request forgery (XSRF) vulnerabilities exist in the web interface due to a failure to require multiple steps, explicit confirmation, or a unique token when performing certain sensitive actions. An unauthenticated, remote attacker can exploit these vulnerabilities, by convincing a user to follow a specially crafted link, to execute arbitrary script code or commands in a user's browser session.
(CVE-2016-8018)

- Multiple cross-site scripting (XSS) vulnerabilities exist due to improper validation of user-supplied input to the 'info:7' and 'info:5' parameters when the 'tplt' parameter is set in NailsConfig.html or MonitorHost.html. An unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2016-8019)

- A remote code execution vulnerability exists due to improper validation of user-supplied input to the 'nailsd.profile.ODS_9.scannerPath' variable in the last page of the system scan form. An authenticated, remote attacker can exploit this, via a specially crafted HTTP request, to execute arbitrary code as the root user.
(CVE-2016-8020)

- A remote code execution vulnerability exists in the web interface when downloading update files from a specified update server due to a race condition. An authenticated, remote attacker can exploit this to place and execute a downloaded file before integrity checks are completed.
(CVE-2016-8021)

- A security bypass vulnerability exists in the web interface due to improper handling of authentication cookies. The authentication cookie stores the IP address of the client and is checked to ensure it matches the IP address of the client sending it; however, an unauthenticated, remote attacker can cause the cookie to be incorrectly parsed by adding a number of spaces to the IP address stored within the cookie, resulting in a bypass of the security mechanism. (CVE-2016-8022)

- A security bypass vulnerability exists in the web interface due to improper handling of the nailsSessionId authentication cookie. An unauthenticated, remote attacker can exploit this, by brute-force guessing the server start authentication token within the cookie, to bypass authentication mechanisms. (CVE-2016-8023)

- An HTTP response splitting vulnerability exists due to improper sanitization of carriage return and line feed (CRLF) character sequences passed to the 'info:0' parameter before being included in HTTP responses. An authenticated, remote attacker can exploit this to inject additional headers in responses and disclose sensitive information. (CVE-2016-8024)

- A SQL injection (SQLi) vulnerability exists in the web interface due to improper sanitization of user-supplied input to the 'mon:0' parameter. An authenticated, remote attacker can exploit this to inject or manipulate SQL queries in the back-end database, resulting in the manipulation or disclosure of arbitrary data.
(CVE-2016-8025)

Solution

Upgrade to Endpoint Security for Linux (ENSL) version 10.2.0 or later.
Alternatively, as a workaround, open the following line in a text editor:
'/var/opt/NAI/LinuxShield/etc/nailsd.cfg' and change 'nailsd.disableCltWEbUI: false' to the value of true and restart the nails service.

See Also

https://kc.mcafee.com/corporate/index?page=content&id=SB10181

https://nation.state.actor/mcafee.html

Plugin Details

Severity: High

ID: 95812

File Name: mcafee_vsel_SB10181.nasl

Version: 1.13

Type: local

Agent: unix

Family: Misc.

Published: 12/14/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-8024

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mcafee:virusscan_enterprise

Required KB Items: installed_sw/McAfee VirusScan Enterprise for Linux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/12/2016

Vulnerability Publication Date: 12/12/2016

Reference Information

CVE: CVE-2016-8016, CVE-2016-8017, CVE-2016-8018, CVE-2016-8019, CVE-2016-8020, CVE-2016-8021, CVE-2016-8022, CVE-2016-8023, CVE-2016-8024, CVE-2016-8025

BID: 94823

CERT: 245327

MCAFEE-SB: SB10181