Important Update: Community URLs redirect issues are partially resolved. Learn More. .

cancel
Showing results for 
Search instead for 
Did you mean: 
No ratings
Anonymous
Not applicable

Dell EMC Identifier:  DSA-2018-038

CVE Identifier:   CVE-2018-1219, CVE-2018-1220

 

Severity:  High

 

Severity Rating:  CVSS v3 Base Score: See below for scores of individual CVEs

 

Affected Products:

RSA Archer versions prior to 6.2.0.8

 

Summary:

RSA Archer GRC 6.2.0.8 contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.

 

Details:

RSA Archer product has been updated to address the following vulnerabilities:

 

  •         Improper Access Control (CVE-2018-1219)

RSA Archer, versions prior to 6.2.0.8, contains an improper access control vulnerability on an API which is used to enumerate user information. A remote authenticated malicious user can potentially exploit this vulnerability to gather information about the user base and may use this information in subsequent attacks.

CVSSv3 Base Score: 4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

 

  •         URL Redirection to Untrusted Site (CVE-2018-1220)

RSA Archer, versions prior to 6.2.0.8, contains a redirect vulnerability in the QuickLinks feature. A remote attacker may potentially exploit this vulnerability to redirect genuine users to phishing websites with the intent of obtaining sensitive information from the users.

CVSSv3 Base Score: 8.3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:

 

Recommendation:

The following RSA Archer release contains resolutions to these vulnerabilities:

  •         RSA Archer version 6.2.0.8

RSA recommends all customers upgrade at the earliest opportunity.

 

Credit:

RSA would like to thank Erlend Leiknes, Security Consultant with Mnemonic AS for reporting CVE-2018-1220.

 

Severity Rating

For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

 

EOPS Policy

Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.

 

Legal Information

Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information.

Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement.

In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

Was this article helpful? Yes No
Version history
Last update:
‎2024-02-02 08:31 PM
Updated by:
Contributors