exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

RSA Archer GRC Platform User Enumeration / Open Redirect

RSA Archer GRC Platform User Enumeration / Open Redirect
Posted Mar 6, 2018
Authored by Erlend Leiknes | Site emc.com

RSA Archer GRC Platform versions prior to 6.2.0.8 suffer from user enumeration and open redirection vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2018-1219, CVE-2018-1220
SHA-256 | 26cf1ac8a59c26447ef806d9c9c08fa12345b2512cc34368dd098c490ed71607

RSA Archer GRC Platform User Enumeration / Open Redirect

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-038: RSA Archer GRC Platform Multiple Vulnerabilities

Dell EMC Identifier: DSA-2018-038

CVE Identifier: CVE-2018-1219, CVE-2018-1220

Severity: High

Severity Rating: CVSS v3 Base Score: See below for scores of individual CVEs


Affected Products:

RSA Archer versions prior to 6.2.0.8


Summary:

RSA Archer GRC 6.2.0.8 contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.


Details:

RSA Archer product has been updated to address the following vulnerabilities:


Improper Access Control (CVE-2018-1219)
RSA Archer, versions prior to 6.2.0.8, contains an improper access control vulnerability on an API which is used to enumerate user information. A remote authenticated malicious user can potentially exploit this vulnerability to gather information about the user base and may use this information in subsequent attacks.

CVSSv3 Base Score: 4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)



URL Redirection to Untrusted Site (CVE-2018-1220)
RSA Archer, versions prior to 6.2.0.8, contains a redirect vulnerability in the QuickLinks feature. A remote attacker may potentially exploit this vulnerability to redirect genuine users to phishing websites with the intent of obtaining sensitive information from the users.

CVSSv3 Base Score: 8.3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:



Recommendation:

The following RSA Archer release contains resolutions to these vulnerabilities:

RSA Archer version 6.2.0.8

RSA recommends all customers upgrade at the earliest opportunity.



Credit:

RSA would like to thank Erlend Leiknes, Security Consultant with Mnemonic AS for reporting CVE-2018-1220.



For additional documentation, downloads, and more, visit the RSA Archer Suite page on RSA Link.



Severity Rating:
For an explanation of Severity Ratings, refer to the RSA SecurID PASSCODE Request knowledge base article. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.



EOPS Policy:

RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.



RSA Link Security Advisories:
Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact RSA Software Technical Support at 1-800-995-5095. RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever in
cluding direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

Dell EMC Product Security Response Center
security_alert@emc.com
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEazKDH3UU9DEtTDc5dty75+wTzVkFAlqdfkEACgkQdty75+wT
zVkonQf/YgR3WIwMY2UZRXTshGRAH+IuSwiaBW3BFzHk9rMzjKpfZqmT1kznq1Nh
6bvQFmyJvmLqqvCNYS8tiKUv4Kp52nzcKSsSX6A4i+KNFuJ7nHkq4hik/kZLoVqZ
k5fFgHsUuF35Hhil3t443jD1PfO2BglL3w/ZRJfiXt6xzC+TOQmNTcKBxlRHHTt5
XklwPR+5SK4PQf1l9JisFhl6Dob1BLWad49p62qaxS3VusyG1dEsnzl8WiBLxBbk
rodMW6ACU336CrYktIKzARG7IC9QoPX7DBZEpYZwcbOF0WX/yNLD9LpM9IN3IWTw
ZXJ+AzG+yMEPEMx5/Pofrc9XylPRPA==
=5AuT
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close