what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

CA API Developer Portal 4.2.x / 4.3.1 Access Bypass / Privilege Escalation

CA API Developer Portal 4.2.x / 4.3.1 Access Bypass / Privilege Escalation
Posted Apr 15, 2020
Authored by Ken Williams | Site www3.ca.com

CA Technologies, A Broadcom Company, is alerting customers to multiple vulnerabilities in CA API Developer Portal. Multiple vulnerabilities exist that can allow attackers to bypass access controls, view or modify sensitive information, perform open redirect attacks, or elevate privileges. CA published solutions to address these vulnerabilities and recommends that all affected customers implement these solutions. Versions 4.2.x and below as well as 4.3.1 are affected.

tags | advisory, vulnerability
advisories | CVE-2020-11658, CVE-2020-11659, CVE-2020-11660, CVE-2020-11661, CVE-2020-11662, CVE-2020-11663, CVE-2020-11664, CVE-2020-11665, CVE-2020-11666
SHA-256 | 6d265b473d801c6edbd64f1ac235a8448cf52134380927f18722ca0f0b0a1813

CA API Developer Portal 4.2.x / 4.3.1 Access Bypass / Privilege Escalation

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

CA20200414-01: Security Notice for CA API Developer Portal

Issued: April 14th, 2020
Last Updated: April 14th, 2020

CA Technologies, A Broadcom Company, is alerting customers to multiple
vulnerabilities in CA API Developer Portal. Multiple vulnerabilities
exist that can allow attackers to bypass access controls, view or
modify sensitive information, perform open redirect attacks, or
elevate privileges. CA published solutions to address these
vulnerabilities and recommends that all affected customers implement
these solutions.

The first vulnerability, CVE-2020-11658, occurs due insecure handling
of shared secret keys. An attacker can bypass authorization.

The second vulnerability, CVE-2020-11659, occurs due to an access
control flaw. A privileged user can perform a restricted user
administration action.

The third vulnerability, CVE-2020-11660, occurs due to an access
control flaw. A privileged user can view restricted sensitive
information.

The fourth vulnerability, CVE-2020-11661, occurs due to an access
control flaw. A privileged user can view and edit user data.

The fifth vulnerability, CVE-2020-11662, occurs due to insecure
request handling. A remote attacker can exploit Cross-Origin Resource
Sharing to access sensitive information.

The sixth vulnerability, CVE-2020-11663, occurs due to insecure
redirect handling of 404 requests. An attacker can perform open
redirect attacks.

The seventh vulnerability, CVE-2020-11664, occurs due to insecure
redirect handling in the homeRedirect page. An attacker can perform
open redirect attacks.

The eighth vulnerability, CVE-2020-11665, occurs due to insecure
redirect handling in the loginRedirect page. An attacker can perform
open redirect attacks.

The ninth vulnerability, CVE-2020-11666, occurs due to an access
control flaw. A malicious user can elevate privileges.


Risk Rating

CVE-2020-11658 - Medium
CVE-2020-11659 - Low
CVE-2020-11660 - Low
CVE-2020-11661 - Low
CVE-2020-11662 - Medium
CVE-2020-11663 - Low
CVE-2020-11664 - Low
CVE-2020-11665 - Low
CVE-2020-11666 - High


Platform(s)

All supported platforms


Affected Products

CA API Developer Portal 4.3.1
CA API Developer Portal 4.2.x and earlier


How to determine if the installation is affected

Check the version number on the login page of API Developer Portal.


Solution

CA Technologies published the following solutions to address the
vulnerabilities:

Upgrade to CA API Developer Portal 4.3.2, 4.4, or 4.5 (or later when
available).

https://support.broadcom.com/


References

CVE-2020-11658 - API Dev Portal reset shared secret auth bypass
CVE-2020-11659 - API Dev Portal auth schema bypass del user
CVE-2020-11660 - API Dev Portal auth schema bypass info disclosure
CVE-2020-11661 - API Dev Portal auth schema bypass edit user
CVE-2020-11662 - API Dev Portal CORS info disclosure
CVE-2020-11663 - API Dev Portal 404 open redirect
CVE-2020-11664 - API Dev Portal homeRedirect open redirect
CVE-2020-11665 - API Dev Portal loginRedirect open redirect
CVE-2020-11666 - API Dev Portal privilege elevation


Acknowledgement

CVE-2020-11658 - Matteo Civera
CVE-2020-11659 - Roman Paci
CVE-2020-11660 - Matteo Civera
CVE-2020-11661 - Roman Paci
CVE-2020-11662 - Roman Paci
CVE-2020-11663 - Roman Paci
CVE-2020-11664 - Roman Paci
CVE-2020-11665 - Roman Paci
CVE-2020-11666 - Roman Paci


Change History

Version 1.0: 2020-04-14 - Initial Release


CA customers may receive product alerts and advisories by subscribing
to Proactive Notifications on the support site.

Customers who require additional information about this notice may
contact CA Technologies Support at https://support.broadcom.com/

To report a suspected vulnerability in a CA Technologies product,
please send a summary to the CA Technologies Product Vulnerability
Response Team at ca.psirt <AT> broadcom.com

Security Notices, PGP key, disclosure policy, and related guidance can
be found at https://techdocs.broadcom.com/ca-psirt


Regards,
Ken Williams
Vulnerability and Incident Response, CA PSIRT
https://techdocs.broadcom.com/ca-psirt
Broadcom | broadcom.com | Kansas City, Missouri, USA
ken.williams <AT> broadcom.com | ca.psirt <AT> broadcom.com


Copyright (c) 2020 Broadcom. All Rights Reserved. The term "Broadcom"
refers to Broadcom Inc. and/or its subsidiaries. Broadcom, the pulse
logo, Connecting everything, CA Technologies and the CA technologies
logo are among the trademarks of Broadcom. All trademarks, trade names,
service marks and logos referenced herein belong to their respective
companies.

-----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.3.2 (Build 15238)
Charset: utf-8

wsBVAwUBXpaGJrZ6yOO9o8STAQiLWggAuC2xLqhhyVzGXM1hJqD5mp0XZ9XeaJkK
MCTcE1HI3xADu/ok6VLm1HbZpU1lmASgBEqbH6l5ISGT7xDWFZBuAcLhGhaIiLFO
Y6RQlEDG9hrc8BOAEgHSwvfOBuhzqa7EH/kwhfvWxfH/tphvTPsGZrBbDoq6ZUjQ
8nc3PcgEEaP/TMVV4Zif+lDrRPK+NwKuZuRRmq6zE/gcDyQ3IYi/ZvCIP0XHJB3+
8huc+Cw59XnHLWMETUrKYD7sYl33FSZwdO7N9w+/W+EBgrHuxQ3pH6LYTg/aLUYI
qQo5Y6fke4NZBMNPORV33Ym+BLKAdrcgRB5dvhHz6GjFiNvaZVWpmw==
=t1ZK
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close