exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

RSA Authentication Manager Path Traversal

RSA Authentication Manager Path Traversal
Posted Jan 7, 2019
Authored by Dell Product Security Incident Response Team | Site dellemc.com

The Quick Setup component of RSA Authentication Manager versions prior to 8.4 is vulnerable to a relative path traversal vulnerability. A local attacker could potentially provide an administrator with a crafted license that if used during the quick setup deployment of the initial RSA Authentication Manager system, could allow the attacker unauthorized access to that system.

tags | advisory, local
advisories | CVE-2018-15782
SHA-256 | 31eb5b4af089eeb2959522b4f783e63cd01a93916d91d8b697f658e3ada5eb0e

RSA Authentication Manager Path Traversal

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-226: RSA(r) Authentication Manager Relative Path Traversal Vulnerability

Dell EMC Identifier:DSA-2018-226

CVE Identifier: CVE-2018-15782

Severity: 7.7 (AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Severity Rating: High

Affected Products: RSA Authentication Manager versions prior to 8.4

Summary: RSA Authentication Manager contains a fix for a relative path traversal vulnerability that could potentially be exploited by malicious users to compromise the affected system.

Details:
The Quick Setup component of RSA Authentication Manager versions prior to 8.4 is vulnerable to a relative path traversal vulnerability. A local attacker could potentially provide an administrator with a crafted license that if used during the quick setup deployment of the initial RSA Authentication Manager system, could allow the attacker unauthorized access to that system.


Recommendation:
The following RSA Authentication Manager release contains a resolution to this vulnerability:


RSA Authentication Manager version 8.4 and later

RSA recommends all customers use the updated version when creating new deployments.

For additional documentation, downloads and more, visit the RSA SecurID Access page on RSA Link.

Severity Rating

For an explanation of Severity Ratings, refer to the Security Advisories Severity Rating (https://community.rsa.com/docs/DOC-47147) knowledge base article. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.


Legal Information

Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact RSA Technical Support (https://community.rsa.com/docs/DOC-1294). RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

Dell Product Security Incident Response Team
secure@dell.com
-----BEGIN PGP SIGNATURE-----
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=fZFI
-----END PGP SIGNATURE-----




Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close