-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0096
          Multiple vulnerabilities patched in McAfee Web Gateway
                               19 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              McAfee Web Gateway
Operating System:     Network Appliance
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Denial of Service               -- Remote/Unauthenticated
                      Provide Misleading Information  -- Existing Account      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-7185 CVE-2018-7184 CVE-2018-7183
                      CVE-2018-7182 CVE-2018-7170 CVE-2018-5733
                      CVE-2018-5732  
Member content until: Saturday, May 19 2018

OVERVIEW

        A vulnerability has been identified in the following McAfee product:
        
            McAfee Web Gateway 7.7 until and including 7.7.2.11
            McAfee Web Gateway 7.8 until and including 7.8.1.3
        [1]


IMPACT

        The vendor has provided the following details regarding this issue:
        
        "CVE-2018-7170:
        NTPD allows authenticated users that know the private symmetric key to create
        arbitrarily-many ephemeral associations in order to win the clock selection of
        NTPD, and modify a victim's clock via a Sybil attack.
        https://nvd.nist.gov/vuln/detail/CVE-2018-7170
        
        CVE-2018-7182:
        The ctl_getitem method in NTPD allows remote attackers to cause a denial of
        service (out-of-bounds read) via a crafted mode 6 packet.
        https://nvd.nist.gov/vuln/detail/CVE-2018-7182
         
        CVE-2018-7183:
        A Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through
        4.2.8p10 allows remote attackers to execute arbitrary code, by leveraging an
        ntpq query and sending a response with a crafted array.
        https://nvd.nist.gov/vuln/detail/CVE-2018-7183
         
        CVE-2018-7184:
        NTPD drops bad packets before updating the "received" timestamp, which allows
        remote attackers to cause a denial of service (disruption) by sending a packet
        with a zero-origin timestamp, causing the association to reset and setting the
        contents of the packet as the most recent timestamp.
        https://nvd.nist.gov/vuln/detail/CVE-2018-7184
         
        CVE-2018-7185:
        The protocol engine in ntp allows a remote attacker to cause a denial of
        service (disruption) by continually sending a packet with a zero-origin
        timestamp and source IP address of the "other side" of an interleaved
        association causing the victim NTPD to reset its association.
        https://nvd.nist.gov/vuln/detail/CVE-2018-7185
         
        CVE-2018-5732:
        An out-of-bound memory access flaw was found in the way dhclient processed a
        DHCP response packet. A malicious DHCP server could potentially use this flaw
        to crash dhclient processes running on DHCP client machines, via a crafted
        DHCP response packet.
        http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5732
        
        CVE-2018-5733:
        A denial of service flaw was found in the way DHCPD handled reference counting
        when processing client requests. A malicious DHCP client could use this flaw
        to trigger a reference count overflow on the server side, potentially causing
        DHCPD to crash, by sending large amounts of traffic.
        http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5733" [1]


MITIGATION

        The vendor recommends updating to version 7.7.2.12 or later,
        or 7.8.1.4 or later. [1]


REFERENCES

        [1] McAfee Security Bulletin - Web Gateway update fixes several
            vulnerabilities
            https://kc.mcafee.com/corporate/index?page=content&id=SB10231

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=12G+
-----END PGP SIGNATURE-----