Important Update: Community URLs redirect issues are partially resolved. Learn More. .

cancel
Showing results for 
Search instead for 
Did you mean: 
Platform Announcements
Review announcements about Archer product releases

Articles

[Historic] Archer Security Update for Node.js

Dell EMC Identifier: DSA-2018-178 CVE Identifier: CVE-2017-18214 Severity: High Severity Rating: See NVD http://web.nvd.nist.gov/view/vuln/search. Affected Products: All RSA Archer 6.x versions prior to 6.4.1 or 6.4.1.1 (including 6.1.x, 6.2.x, 6.3.x...

Anonymous by Not applicable
  • 502 Views
  • 0 comments
  • 0 kudos
Archer Identifier SA-7   CVE Identifier CVE-2023-32759, CVE-2023-32760, CVE-2023-32761, CVE-2023-37223, CVE-2023-37224   Severity High   Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.0   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Sensitive Information Disclosure Vulnerability CVE-2023-32759 Archer Platform before 6.13 contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via an internal URL. This is fixed in 6.12.0.6 and 6.13.0. CVSSv3.1 Base Score: 7.5 (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) • Sensitive Information Disclosure Vulnerability CVE-2023-32760 Archer Platform before 6.13 contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via API calls related to data feeds and data publication. This is fixed in 6.12.0.6 and 6.13.0. CVSSv3.1 Base Score: 7.7 (AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N) • Cross-Site Request Forgery Vulnerability (CSRF) CVE-2023-32761 The Content API in Archer Platform before 6.13.0 contains a Cross-Site Request Forgery (CSRF) vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by tricking a victim application user to send arbitrary requests to perform operations with the victim’s privileges. This is fixed in 6.12.0.6 and 6.13.0. CVSSv3.1 Base Score: 8.1 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N) • Reflected Cross-site Scripting Vulnerability CVE-2023-37223 Archer Platform before 6.13 (6.13.0) contains a reflected XSS vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by tricking a victim application user into supplying malicious JavaScript code. This code is then reflected to the victim and gets executed by the web browser in the context of the vulnerable web application. This is fixed in 6.13.0. CVSSv3.1 Base Score: 5.4 (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N) • Sensitive Information Disclosure Vulnerability CVE-2023-37224 Archer Platform before 6.13.0.1 contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information in log files. This is fixed in 6.13.0.1. CVSSv3.1 Base Score: 6.0 (AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N) For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2023-32759, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.13 (6.13.0) or higher • Archer version 6.12 P6 HF1 (6.12.0.6) or higher For CVE-2023-32760, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.13 (6.13.0) or higher • Archer version 6.12 P6 HF1 (6.12.0.6) or higher For CVE-2023-32761, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.13 (6.13.0) or higher • Archer version 6.12 P6 HF1 (6.12.0.6) or higher For CVE-2023-37223, the following Archer release contains a resolution to this vulnerability: • Archer version 6.13 (6.13.0) or higher For CVE-2023-37224, the following Archer release contains a resolution to this vulnerability: • Archer version 6.13 P1 (6.13.0.1) or higher Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details. Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.      
View full article
Archer Identifier SA-6   CVE Identifier CVE-2023-30639   Severity High   Severity Rating CVSSv3.1 Base Score: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N   Affected Products Archer Platform versions greater than 6.8   Summary Archer Platform versions greater than 6.8 contain a Stored authenticated Cross-site-Scripting Vulnerability that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Stored Cross-site Scripting Vulnerability Archer Platform 6.8 before 6.12 P6 HF1 (6.12.0.6.1) contains a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.11.P4 (6.11.0.4) is also a fixed release. For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2023-30639, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.12 P6 HF1 (6.12.0.6.1) or higher • Archer version 6.11 P4 (6.11.0.4) or higher Archer recommends all customers upgrade at the earliest opportunity.   Credit Archer would like to thank Adam Willard and Ariel Montano Cardenas for reporting this vulnerability.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.  
View full article
Archer Identifier SA-5   CVE Identifier CVE-2022-37317, CVE-2022-37318   Severity High   Severity Rating See below for scores of individual CVEs   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • HTML Injection Vulnerability CVE-2022-37317 Archer Platform 6.x before 6.11 P3 contain a HTML injection vulnerability. An authenticated remote attacker could potentially exploit this vulnerability by tricking a victim application user to execute malicious code in the context of the web application. 6.10 P4 (6.10.0.4) and 6.11 P2 HF4 (6.11.0.2.4) are also fixed releases. CVSSv3.1 Base Score: 7.6 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L) • Reflected Cross-site Scripting Vulnerability CVE-2022-37318 Archer Platform 6.9 SP2 P2 before 6.11 P3 (6.11.0.3) contain a reflected XSS vulnerability. A remote unauthenticated malicious Archer user could potentially exploit this vulnerability by tricking a victim application user into supplying malicious JavaScript code to the vulnerable web application. This code is then reflected to the victim and gets executed by the web browser in the context of the vulnerable web application. 6.10 P4 (6.10.0.4) and 6.11 P2 HF4 (6.11.0.2.4) are also fixed releases. CVSSv3.1 Base Score: 7.0 (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L) For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2022-37317, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.11 P3 (6.11.0.3) or higher • Archer version 6.11 P2 HF4 (6.11.0.2.4) or higher • Archer version 6.10 P4 (6.10.0.4) and subsequent 6.10 releases For CVE-2022-37318, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.11 P3 (6.11.0.3) or higher • Archer version 6.11 P2 HF4 (6.11.0.2.4) or higher • Archer version 6.10 P4 (6.10.0.4) and subsequent 6.10 releases Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.      
View full article
Archer Identifier SA-3   CVE Identifier CVE-2022-37316   Severity Medium   Severity Rating CVSSv3.1 Base Score: 6.5 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)   Affected Products Archer Platform versions greater than 6.8   Summary Archer Platform versions great than 6.8 contain an Improper Access Control vulnerability in a multi-instance system that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Improper API Access Control Vulnerability CVE-2022-37316 Archer Platform 6.8 before 6.11 P3 (6.11.0.3) contains an improper API access control vulnerability in a multi-instance system that could potentially present unauthorized metadata to an authenticated user of the affected system. 6.10 P3 HF1 (6.10.0.3.1) is also a fixed release. For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2022-37316, the following Archer Platform releases contain a resolution to this vulnerability: • Archer version 6.11 P3 (6.11.0.3) or higher • Archer version 6.10 P3 HF1 (6.10.0.3.1) and subsequent 6.10 releases Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.      
View full article
Archer Identifier SA-2   CVE Identifier CVE-2022-30584, CVE-2022-30585, CVE-2021-33615   Severity Critical   Severity Rating See below for scores of individual CVEs   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Improper Access Control Vulnerability CVE-2022-30584 Archer Platform 6.3 before 6.11 (6.11.0.0) contains an Improper Access Control Vulnerability within SSO ADFS functionality that could potentially be exploited by malicious users to compromise the affected system. 6.10 P3 (6.10.0.3) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases. CVSSv3 Base Score: 9.6 (AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H) • REST API Authorization Bypass Vulnerability CVE-2022-30585 The REST API in Archer Platform 6.x before 6.11 (6.11.0.0) contains an Authorization Bypass Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to view sensitive information. 6.10 P3 (6.10.0.3) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases. CVSSv3.1 Base Score: 8.0 (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N) • Remote Code Execution Vulnerability CVE-2021-33615 Archer Platform 6.x before 6.11 (6.11.0.0) contains a Remote Code Execution Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to gain access to files that should only be allowed by extra privileges. 6.10 P2 (6.10.0.2) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases. CVSSv3.1 Base Score: 8.0 (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H) For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2022-30584, the following Archer Platform releases contain a resolution for this vulnerability: • Archer Platform version 6.11 (6.11.0.0) or higher • Archer Platform version 6.10 P3 (6.10.0.3) and subsequent 6.10 CPRs • Archer Platform version 6.9 SP3 P4 (6.9.3.4) and subsequent 6.9.3 CPRs For CVE-2022-30585, the following Archer Platform releases contain a resolution for this vulnerability: • Archer Platform version 6.11 (6.11.0.0) or higher • Archer Platform version 6.10 P3 (6.10.0.3) and subsequent 6.10 CPRs • Archer Platform version 6.9 SP3 P4 (6.9.3.4) and subsequent 6.9.3 CPRs For CVE-2021-33615, the following Archer Platform releases contain a resolution for this vulnerability: • Archer Platform version 6.11 (6.11.0.0) or higher • Archer Platform version 6.10 P2 (6.10.0.2) and subsequent 6.10 CPRs • Archer Platform version 6.9 SP3 P4 (6.9.3.4) and subsequent 6.9.3 CPRs Archer recommends all customers upgrade at the earliest opportunity.   Credit Archer would like to thank Mandiant, Angelo Alviar, Michael Maturi, and Troy Knutson for reporting CVE-2021-33615.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.      
View full article
Top Contributors