Important Update: Community URLs redirect issues are partially resolved. Learn More. .

cancel
Showing results for 
Search instead for 
Did you mean: 
100% helpful (2/2)
MegONeil
Archer Employee
Archer Employee

Archer Identifier

SA-7

 

CVE Identifier

CVE-2023-32759, CVE-2023-32760, CVE-2023-32761, CVE-2023-37223, CVE-2023-37224

 

Severity

High

 

Severity Rating

Individual CVE scores noted below.

 

Affected Products

Archer Platform versions greater than 6.0

 

Summary

Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.

 

Details

Archer Platform has been updated for the following vulnerabilities:

Sensitive Information Disclosure Vulnerability CVE-2023-32759

Archer Platform before 6.13 contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via an internal URL. This is fixed in 6.12.0.6 and 6.13.0.

CVSSv3.1 Base Score: 7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Sensitive Information Disclosure Vulnerability CVE-2023-32760

Archer Platform before 6.13 contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via API calls related to data feeds and data publication. This is fixed in 6.12.0.6 and 6.13.0.

CVSSv3.1 Base Score: 7.7 (AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N)

Cross-Site Request Forgery Vulnerability (CSRF) CVE-2023-32761

The Content API in Archer Platform before 6.13.0 contains a Cross-Site Request Forgery (CSRF) vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by tricking a victim application user to send arbitrary requests to perform operations with the victim’s privileges. This is fixed in 6.12.0.6 and 6.13.0.

CVSSv3.1 Base Score: 8.1 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)

Reflected Cross-site Scripting Vulnerability CVE-2023-37223

Archer Platform before 6.13 (6.13.0) contains a reflected XSS vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by tricking a victim application user into supplying malicious JavaScript code. This code is then reflected to the victim and gets executed by the web browser in the context of the vulnerable web application. This is fixed in 6.13.0.

CVSSv3.1 Base Score: 5.4 (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Sensitive Information Disclosure Vulnerability CVE-2023-37224

Archer Platform before 6.13.0.1 contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information in log files. This is fixed in 6.13.0.1.

CVSSv3.1 Base Score: 6.0 (AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N)

For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.

 

Recommendation

For CVE-2023-32759, the following Archer releases contain a resolution to this vulnerability:

• Archer version 6.13 (6.13.0) or higher
• Archer version 6.12 P6 HF1 (6.12.0.6) or higher

For CVE-2023-32760, the following Archer releases contain a resolution to this vulnerability:

• Archer version 6.13 (6.13.0) or higher
• Archer version 6.12 P6 HF1 (6.12.0.6) or higher

For CVE-2023-32761, the following Archer releases contain a resolution to this vulnerability:

• Archer version 6.13 (6.13.0) or higher
• Archer version 6.12 P6 HF1 (6.12.0.6) or higher

For CVE-2023-37223, the following Archer release contains a resolution to this vulnerability:

• Archer version 6.13 (6.13.0) or higher

For CVE-2023-37224, the following Archer release contains a resolution to this vulnerability:

• Archer version 6.13 P1 (6.13.0.1) or higher

Archer recommends all customers upgrade at the earliest opportunity.

 

Severity Rating

For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

 

EOPS Policy

Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.

Legal Information

Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information.

Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement.

In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

 

 

 

Was this article helpful? Yes No
Version history
Last update:
‎2024-02-02 10:02 PM
Updated by:
Contributors