what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

RSA Archer 6.x Cross Site Scripting / Authorization Bypass

RSA Archer 6.x Cross Site Scripting / Authorization Bypass
Posted Jul 20, 2018
Authored by Francesca Perrone, Donato Onofri | Site emc.com

RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the corrupted data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to elevate their privileges.

tags | advisory, remote, web, javascript, xss, bypass
advisories | CVE-2018-11059, CVE-2018-11060
SHA-256 | 028e0f072d0782b26e0ffe1aa7b8b85f2030bab0d4ec5bd24005493c11b5fa30

RSA Archer 6.x Cross Site Scripting / Authorization Bypass

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-130: RSA Archer(r) Multiple Vulnerabilities

Dell EMC Identifier: DSA-2018-130

CVE Identifier: CVE-2018-11059, CVE-2018-11060

Severity Rating: See below for scores of individual CVEs

Severity: High

Affected Products:

RSA Archer version 6.4
RSA Archer versions 6.3.x
RSA Archer versions 6.2.x
RSA Archer versions 6.1.x


Summary:

RSA Archer has fixes available for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.


Details:

RSA Archer product has been updated to address the following vulnerabilities:



Stored Cross-Site Scripting Vulnerability (CVE-2018-11059)


RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the corrupted data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application.
CVSSv3 Base Score: 8.2 (AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L)



REST API Authorization Bypass Vulnerability (CVE-2018-11060)


RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to elevate their privileges.
CVSSv3 Base Score: 8.8 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)



Recommendation:

For CVE-2018-11059, the following RSA Archer releases contain a resolution for this vulnerability:

RSA Archer version 6.4.0.1
RSA Archer version 6.3.0.7


For CVE-2018-11060, the following RSA Archer releases contain a resolution for this vulnerability:

RSA Archer version 6.4.0.1
RSA Archer version 6.3.0.7
RSA Archer version 6.2.0.10
RSA Archer version 6.1.0.3


RSA recommends all customers upgrade at the earliest opportunity.


Credit: Dell EMC would like to thank Francesca Perrone and Donato Onofri of Business Integration Partners for reporting CVE-2018-11059.


For additional documentation, downloads, and more, visit the RSA Archer Suite page on RSA Link.


EOPS Policy:

RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.

Severity Rating

For an explanation of Severity Ratings, refer to the Security Advisories Severity Rating (https://community.rsa.com/docs/DOC-47147) knowledge base article. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.


Legal Information

Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact RSA Technical Support (https://community.rsa.com/docs/DOC-1294). RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.



Dell EMC Product Security Response Center

security_alert@emc.com

http://www.emc.com/products/security/product-security-response-center.htm


-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEazKDH3UU9DEtTDc5dty75+wTzVkFAltPT7AACgkQdty75+wT
zVm3cwf+NfKVYftBQifTKu2ioke9xESGIt6m0ra2kDEOX8ZtFeohbEUU8IdjNgUw
ORd39KfrAEdE5STmtbmevRnEx+//kzWH8LpCXnw/YLsoeaTMGejtNhxMNtpxVq7k
2NFHEM9yMTVwPso53OsFrQYYrdADMBzPIvLhyKqSCgTu5Lz0+Zo/DaFt37XCk1bu
w8Nhoi5vruiUdR/VE4nMASn2Gy3mMVK4Au+Wh8X3U1/gHVRtRAY6JCBjYHtuyIno
RLAyShBlSLKMH+2lplAJ0P66yQen7LNX0A4nDn59GriAzV3skHvKnUb/hrA6+rME
gIeZ3zZAVIxr27BFxAhOSFvRcqQw3Q==
=xZUV
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close