kc.mcafee.com Open in urlscan Pro
161.69.25.79  Public Scan

URL: https://kc.mcafee.com/corporate/index?page=content&id=SB10253&actp=null&viewlocale=en_US&showDraft=false&platinum_stat...
Submission: On October 24 via api from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Loading...
McAfee Enterprise
 * Products
   MVISION Platform
   Log In 60-Day Trial
    * Endpoint
      * Complete Endpoint Protection
      * Endpoint Detection & Response
      * Mobile Security
      * Data Loss Prevention
    * Cloud
      * Cloud Security
      * Unified Cloud Edge - SASE
      * MVISION Private Access (ZTNA)
      * Next-Gen Secure Web Gateway (SWG)
      * Cloud Access Security Broker (CASB)
      * Cloud-Native Protection Platform (CNAPP)
      * Container Security
      * Workload Protection
    * SecOps
      * Security Operations
      * eXtended Detection and Response (XDR)
      * Proactive Security - MVISION Insights
      * ePolicy Orchestrator
      * Marketplace
      * Developer Portal
   
   Additional Products
    * * Data Protection
      * Web Gateway
      * Network Security
      * Security Management
    * * Server Security
      * Web Security
      * SIEM
    * * All Products
      * Free Trials

 * Why McAfee Enterprise
    * Innovations
      * Evolve with XDR
      * Fastest Route to SASE
      * Above and Beyond ZTNA
      * Industry First for CNAPP
      * Getting Ahead of Adversaries
      * Remote Working
    * Versus the Competition
      * MITRE: McAfee vs Crowdstrike
      * McAfee Enterprise vs Netskope
      * McAfee Enterprise vs SentinelOne
      Industry News & Recognitions
      * Gartner Magic Quadrant for EPP
      * Gartner Magic Quadrant for CASB
      * Gartner Scorecard for CASB
      * FedRamp/DoD Certifications
    * Services
      * Customer Success Plans
      * Education Services
      * Consulting Services

 * Resources
    * Resources
      * Resource Library
      * Voice of the Customer
      * Threats Reports
      * Cloud Security Reports
      * SOCwise
      * GDPR
      Our Company
      * Awards & Reviews
      * About Us
      * Press Releases
      * Inclusion & Diversity
    * Connect with Us
      * MPOWER
      * Events
      * Webinars
      * Blogs
      * Podcasts
      * Cyber Threat Alliance
      * Open DXL
      * Support Community
      * McAfee Executive Briefing Center
    * Security Awareness
      * What Is Cloud Security?
      * What Is a CASB?
      * What Is Container Security?
      * What Is SASE?
      * What is CNAPP?
      * What Is ZTNA?
      * What Is Endpoint Security?
      * What Is EDR?
      * What Is XDR?
      * What Is MITRE?
      * What Is Ransomware?
      * All Security Awareness Articles

 * Threats
    * Threat Research
      * Threat Center
      * Threat Predictions
      * Threats Reports
      * McAfee ATR Blogs
      Our Researchers
      * Advanced Threat Research
    * Threat Landscape
      * COVID-19 Threats
      * Latest Threats Dashboard
      Tools
      * Product Security Bulletins
      * Free Security Tools
    * Contact Us
      * Report a Vulnerability
      * Detection Dispute Form
      * Submit a Sample

 * Support
    * Support
      * Service Portal
      * My Support Account
      * Tools
      * Program and Policies
    * Product Help
      * Product Downloads
      * Product Updates
      * Product Documentation
      * Knowledge Center
      * Migrations
      * Free Trials
      * End-of-Life Products
    * Connect with Us
      * Subscriptions
      * Security Updates
      * Support Community

 * Contact Us
   * Contact Sales
   * Contact Support
   * Find a Reseller
   * More Contacts
 * All McAfee
    * Blogs
    * 
    * Downloads
    * 
    * Partners
    * 
    * Careers


KNOWLEDGE CENTER

Are you a home/consumer customer? Visit the Home/Consumer Support Site

 * Home
 * Knowledge Center
 * Downloads
 * Service Requests
 * Tools
 * Programs and Policies
 * My Account
 * Log In

--------------------------------------------------------------------------------


MCAFEE SECURITY BULLETIN - THREAT INTELLIGENCE EXCHANGE SERVER UPDATE FIXES A
DHCP CLIENT VULNERABILITY (CVE-2018-5732) AND AN ISSUE WITH SSH HOST KEYS
GENERATION (CVE-2018-6695)

Security Bulletins ID:   SB10253
Last Modified:  10/22/2021


--------------------------------------------------------------------------------


SUMMARY

First Published: September 28, 2018
 

 Impact of Vulnerability: Buffer Overflow (CWE-726, OWASP 2004:A5)
Use of Multiple Resources with Duplicate Identifier (CWE-694)  CVE ID:
CVE-2018-5732
CVE-2018-6695  Severity Rating: CVE-2018-5732: High
CVE-2018-6695: Medium  CVSS v3 Base/Temporal Scores: CVE-2018-5732: 7.5/6.5
CVE-2018-6695: 6.1/5.3  Recommendations: Install or update to Threat
Intelligence Exchange (TIE) Server 2.3.1 Hotfix 2 (HF2)  Security Bulletin
Replacement: None  Affected Software: TIE Server 1.3.0, TIE Server 2.0.x, TIE
Server 2.1.x, TIE Server 2.2.0, TIE Server 2.3.x  Location of updated software:
http://www.mcafee.com/us/downloads/downloads.aspx

 
To receive email notification when this Security Bulletin is updated, click
Subscribe on the right side of the page. You must be logged on to subscribe.
 
Article contents:
 * Vulnerability Description
 * Remediation
 * Product Specific Notes
 * Workaround
 * Mitigations
 * Acknowledgments
 * Frequently Asked Questions (FAQs)
 * Resources
 * Disclaimer

Vulnerability Description
CVE-2018-5732
An out-of-bound memory access flaw was found in the way dhclient processed a
DHCP response packet. A malicious DHCP server could potentially use this flaw to
crash dhclient processes running on DHCP client machines, via a crafted DHCP
response packet.
https://access.redhat.com/security/cve/cve-2018-5732
 
CVE-2018-6695
SSH host keys generation vulnerability in the server in McAfee Threat
Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x, 2.2.0, 2.3.x
allows man-in-the-middle attackers to spoof servers via acquiring keys from
another environment.
NOTE: The following links were not yet populated with CVE details at the time of
publication of this Security Bulletin.
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6695
https://nvd.nist.gov/vuln/detail/CVE-2018-6695
Remediation
TIE Server 2.3.0 was released in September 2018 to remediate these issues. The
TIE Server 2.3.0 release did not fully address CVE-2018-6695 when used to do a
new installation on VMware. When TIE Server 2.3.0 was installed as an update,
the issues were correctly remediated. To remediate these issues, install or
update to TIE Server 2.3.1 HF2.

Go to the Product Downloads site and download the applicable product hotfix
file:
 

Product Version Type File Name Release Date TIE Server 2.3.1 HF2 Hotfix TIE
Server 2.3.1.138 September 10, 2019

 
Download and Installation Instructions
See KB56057 for instructions on how to download McAfee products, documentation,
updates, and hotfixes. Review the Release Notes and the Installation Guide for
instructions on how to install these updates. You can download these documents
from the Documentation tab.
Product Specific Notes
CVE-2018-6695
Upgrading to TIE Server 2.3.1 HF2 automatically generates new SSH host keys for
the appliance. Due to this procedure, the first subsequent SSH connection to the
server receives a warning message stating that Remote host identification has
changed. This behavior is expected and can be solved by validating the new key.
Workaround
CVE-2018-5732
None. Install the available version update.
 
CVE-2018-6695
Regenerate the existing SSH host keys to ensure their uniqueness. To generate
new keys manually, run the following commands:
        shred -ufz /etc/ssh/ssh_host_*
        service sshd restart
 
NOTE: For TIE Server 2.1.1 or earlier, RSA host keys must be enabled before
generating new keys. To do that, configure the following values in the
/etc/ssh/sshd_config file:
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
Mitigations
Mitigations are provided with the security fixes packaged in the product
release.
Acknowledgments
McAfee credits Felix Wilhelm from Google Security Team for reporting
CVE-2018-5732.
Frequently Asked Questions (FAQs)
How do I know if my McAfee product is vulnerable or not?
For Appliances:
Use the following instructions for Appliance-based products:
 1. Open the Administrator's User Interface (UI).
 2. Click the About link. The product version displays.

What is CVSS?
CVSS, or Common Vulnerability Scoring System, is the result of the National
Infrastructure Advisory Council’s effort to standardize a system of assessing
the criticality of a vulnerability. This system offers an unbiased criticality
score between 0 and 10 that customers can use to judge how critical a
vulnerability is and plan accordingly. For more information, visit the CVSS
website at: http://www.first.org/cvss/.
 
When calculating CVSS scores, McAfee has adopted a philosophy that fosters
consistency and repeatability. Our guiding principle for CVSS scoring is to
score the exploit under consideration by itself. We consider only the immediate
and direct impact of the exploit under consideration. We do not factor into a
score any potential follow-on exploits that might be made possible by the
successful exploitation of the issue being scored.
 
What are the CVSS scoring metrics?
 1. CVE-2018-5732: A specially constructed response from a malicious server can
    cause a buffer overflow in dhclient
     
    
    Base Score 7.5 Attack Vector (AV) Adjacent Network (A) Attack Complexity
    (AC) High (H) Privileges Required (PR) None (N) User Interaction (UI) None
    (N) Scope (S) Unchanged (U) Confidentiality (C) High (H) Integrity (I) High
    (H) Availability (A) High (H) Temporal Score (Overall) 6.5 Exploitability
    (E) Unproven (U) Remediation Level (RL) Official Fix (O) Report Confidence
    (RC) Confirmed (C)
    
     
    NOTE: The below CVSS version 3.0 vector was used to generate this score.
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
     
 2. CVE-2018-6695: Duplicate SSH host keys: SSH host keys generation
    vulnerability in TIE Server allows man-in-the-middle attackers to spoof
    servers via acquiring keys from another environment
     
    
    Base Score 6.1 Attack Vector (AV) Adjacent (A) Attack Complexity (AC) High
    (H) Privileges Required (PR) Low (L) User Interaction (UI) Required (R)
    Scope (S) Unchanged (U) Confidentiality (C) High (H) Integrity (I) High (H)
    Availability (A) None (N) Temporal Score (Overall) 5.3 Exploitability (E)
    Unproven (U) Remediation Level (RL) Official Fix (O) Report Confidence (RC)
    Confirmed (C)
    
     
    NOTE: The below CVSS version 3.0 vector was used to generate this score.
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C

Where can I find a list of all Security Bulletins?
All Security Bulletins are published on our external PSIRT website at
http://www.mcafee.com/us/threat-center/product-security-bulletins.aspx >
Security Bulletins. Security Bulletins are retired (removed) once a product is
both End of Sale and End of Support (End of Life).
 
How do I report a product vulnerability to McAfee?
If you have information about a security issue or vulnerability with a McAfee
product, visit the McAfee PSIRT website for instructions, at
http://www.mcafee.com/us/threat-center/product-security-bulletins.aspx > Report
a Security Vulnerability.
 
How does McAfee respond to this and any other reported security flaws?
Our key priority is the security of our customers. If a vulnerability is found
within any McAfee software or services, we work closely with the relevant
security software development team to ensure the rapid and effective development
of a fix and communication plan.
 
McAfee only publishes Security Bulletins if they include something actionable
such as a workaround, mitigation, version update, or hotfix. Otherwise, we would
simply be informing the hacker community that our products are a target, putting
our customers at greater risk. For products that are updated automatically, a
non-actionable Security Bulletin might be published to acknowledge the
discoverer.
 
View our PSIRT policy on the McAfee PSIRT website at
http://www.mcafee.com/us/threat-center/product-security-bulletins.aspx > About
PSIRT.
Resources
To contact Technical Support, log on to the ServicePortal and go to the Create a
Service Request page at
https://support.mcafee.com/ServicePortal/faces/serviceRequests/createSR:
 * If you are a registered user, type your User ID and Password, and then click
   Log In.
 * If you are not a registered user, click Register and complete the required
   fields. Your password and logon instructions are emailed to you.

Disclaimer
The information provided in this Security Bulletin is provided as is without
warranty of any kind. McAfee disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall McAfee or its suppliers be liable for any
damages whatsoever including direct, indirect, incidental, consequential, loss
of business profits or special damages, even if McAfee or its suppliers have
been advised of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental damages so
the preceding limitation may not apply.
 
Any future product release dates mentioned in this Security Bulletin are
intended to outline our general product direction, and they should not be relied
on in making a purchasing decision. The product release dates are for
information purposes only, and may not be incorporated into any contract. The
product release dates are not a commitment, promise, or legal obligation to
deliver any material, code, or functionality. The development, release, and
timing of any features or functionality described for our products remains at
our sole discretion and may be changed or canceled at any time.





AFFECTED PRODUCTS

Known Issue/Product Defect
Threat Intelligence Exchange Server 2.3.x
Threat Intelligence Exchange Server 2.2.x
Vulnerability Response



GLOSSARY OF TECHNICAL TERMS

 Highlight Glossary Terms

Please take a moment to browse our Glossary of Technical Terms.





Support Home

 * 
   
 * 
 * 
 * 

--------------------------------------------------------------------------------

New to Enterprise Support?
 * Welcome to the Enterprise ServicePortal
 * Product End of Life (EOL)
 * Threat Center
 * Training and Professional Services
 * Cloud Service Status

Enterprise and Small Business Resources
 * Product Downloads
 * Product Documentation
 * Product Patches and Hotfixes
 * Support Documentation
 * Support Tools
 * My Enterprise Support Account
 * Small Business - Shop Online
 * Small Business - Renew Products
 * Partner Portal Login

Connect with Us
 * Home and Home Office Support
 * Create a Service Request
 * Submit a Sample
 * McAfee Enterprise Customer Community
 * Dispute a Detection
 * Find a Partner
 * Partners
 * MPOWER
 * Events
 * Webinars

About McAfee Enterprise
 * About Us
 * Latest News
 * Diversity & Inclusion
 * Careers
 * Blogs

Download our support app to manage your open Service Requests.

--------------------------------------------------------------------------------

United States / English
 * Privacy
 * Legal
 * Terms of Service
 * Copyright ©2021 Musarubra US LLC


CHOOSE YOUR REGION

North America
 * 
 * Canada - English
 * Canada - French
 * United States / English

Latin America
 * 
 * América Latina / Spanish
 * Brasil / Portuguese
 * México / Spanish

Asia Pacific
 * 
 * Australia / English
 * 中国 / Chinese
 * Hong Kong / English
 * India / English
 * 日本 / Japanese
 * 한국 / Korean
 * Singapore / English
 * 台灣 / Chinese

Europe, Middle East, Africa
 * 
 * Česká Republika / Czech
 * Danmark / Danish
 * Suomi / Finnish
 * France / French
 * Deutschland / German
 * Italia / Italian
 * Қазақстан / Russian
 * الشرق الأوسط / Arabic
 * Nederland / Dutch
 * Norge / Norwegian

 * Polska / Polish
 * Portugal / Portuguese
 * Россия / Russian
 * España / Spanish
 * Sverige / Swedish
 * Türkiye / Turkish
 * Україна / Russian
 * South Africa / English
 * United Kingdom / English

Ready to get started?
Contact Us
 * 
   
 * 
 * 
 * 
   





América Latina - Español



Australia - English



Brasil - Português



Canada - English



Canada - Français



China - 中国 (Simplified Chinese)



Deutschland - Deutsch



España - Español



France - Français



Hong Kong - English



India - English



Italia - Italiano



Japan - 日本 (Japanese)



Korea - 한국 (Korean)



México - Español



Nederland - Nederlands



Singapore - English



Taiwan - 台灣 (Traditional Chinese)



United Kingdom - English



United States - English






 
 
 



TITLE

--------------------------------------------------------------------------------

Question?

  No



--------------------------------------------------------------------------------


 
 
 

 
 
 



TITLE

--------------------------------------------------------------------------------

Question?

 


--------------------------------------------------------------------------------


 
 
 

Building Preview ...