Important Update: Community URLs redirect issues are partially resolved. Learn More. .

cancel
Showing results for 
Search instead for 
Did you mean: 
Platform Announcements
Review announcements about Archer product releases

Articles

[Historic] Archer Security Update for Node.js

Dell EMC Identifier: DSA-2018-178 CVE Identifier: CVE-2017-18214 Severity: High Severity Rating: See NVD http://web.nvd.nist.gov/view/vuln/search. Affected Products: All RSA Archer 6.x versions prior to 6.4.1 or 6.4.1.1 (including 6.1.x, 6.2.x, 6.3.x...

Anonymous by Not applicable
  • 487 Views
  • 0 comments
  • 0 kudos
Summary Archer Release 6.14 P2 HF2 includes fixes for the Archer Platform. For additional details, see the Release Notes.   Release Notes • Archer Announces Availability of Archer Release 6.14 P2 HF2 Note: As there are no new additions to the Known Issues in the 6.14 P2 and subsequent HF releases, the “Archer 6.14 & Later Known Issues” PDF and Excel format files attached below have not been altered for this release.   Download Archer Platform downloads are available on the myArcher Customer Portal. Please review Instructions to access Archer Platform Downloads through the myArcher Customer Portal to learn how to register and access the download.   Documentation • Archer 6.14 Platform Help • Archer 6.14 Control Panel Help • Presentation - Archer Release 6.14 P2 Overview • Archer Qualified and Supported Environments • Archer 6.14 & Later Known Issues (PDF format) • Archer.614 & Later Known Issues (Excel format)   Blogs Korean Language Support in 6.14.0.1 Archer Platform and Engage Downloads moving to MyArcher Altered Export Behavior for Large System Reports Update on Archer Security Advisories Altered Behavior for File:// External Links   Free Friday Tech Huddles Free Friday Tech Huddles provide free training that is offered by the Product Management and Support teams. • FFTH: Release 6.14 Overview, Next Gen Dashboard Enhancements and Mapbox • FFTH: Release 6.14 Highlights - Archer Audit Management Solution Updates • FFTH: Release 6.14 Highlights - ESG Management Solution Updates • FFTH: Introducing the new myArcher to download the Archer Platform and Engage Register here to attend future sessions.     End of Product Support Policy Archer has a defined End of Primary Support policy associated with all major versions. For additional details, refer to the Product Version Life Cycle.
View full article
Archer Identifier SA-10   CVE Identifier CVE-2024-26310, CVE-2024-26311   Severity Medium   Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Improper Access Control Vulnerability CVE-2024-26310 Archer Platform 6.8 before 6.14 P2 (6.14.0.2) contains an improper access control vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to gain access to API information that should only be allowed by extra privileges. CVSSv3.1 Base Score: 4.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) • Reflected Cross-site Scripting Vulnerability CVE-2024-26311 Archer Platform 6.x before 6.14 P2 HF1 (6.14.0.2.1) contains a reflected XSS vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability by tricking a victim application user into supplying malicious JavaScript code to the vulnerable web application. This code is then reflected to the victim and gets executed by the web browser in the context of the vulnerable web application. CVSSv3.1 Base Score: 5.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N) For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2024-26310, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 P2 (6.14.0.2) or higher For CVE-2024-26311, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 P2 HF1 (6.14.0.2.1) or higher Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.  
View full article
  Summary Archer Release 6.14 P2 HF1 includes fixes for the Archer Platform. For additional details, see the Release Notes.   Release Notes • Archer Announces Availability of Archer Release 6.14 P2 HF1   Download Archer Platform downloads are available on the myRSA website. Please review Instructions to access Archer Platform Downloads through the RSA Registration Portal - myRSA to learn how to register and access the download.   Documentation • Archer 6.14 Platform Help • Archer 6.14 Control Panel Help • Presentation - Archer Release 6.14 P2 Overview • Archer Qualified and Supported Environments • Archer 6.14 & Later Known Issues (PDF format) • Archer.614 & Later Known Issues (Excel format)   Blogs Korean Language Support in 6.14.0.1 Archer Platform and Engage Downloads moving to MyArcher Altered Export Behavior for Large System Reports   Free Friday Tech Huddles Free Friday Tech Huddles provide free training that is offered by the Product Management and Support teams. • FFTH: Release 6.14 Overview, Next Gen Dashboard Enhancements and Mapbox • FFTH: Release 6.14 Highlights - Archer Audit Management Solution Updates • FFTH: Release 6.14 Highlights - ESG Management Solution Updates Register here to attend future sessions.   End of Product Support Policy Archer has a defined End of Primary Support policy associated with all major versions. For additional details, refer to the Product Version Life Cycle.
View full article
  Archer Identifier SA-9   CVE Identifier CVE-2023-48641, CVE-2023-48642   Severity High   Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Insecure Direct Object Reference Vulnerability CVE-2023-48641 Archer Platform 6.x before 6.14 P1 HF2 (6.14.0.1.2) contains an insecure direct object reference vulnerability. An authenticated malicious user in a multi-instance installation could potentially exploit this vulnerability by manipulating application resource references in user requests to bypass authorization checks to gain execute access to AWF application resources. CVSSv3.1 Base Score: 7.5 (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:L) • HTML Content Injection Vulnerability CVE-2023-48642 Archer Platform 6.x before 6.13 P2 (6.13.0.2) contains an authenticated HTML content injection vulnerability. A remote authenticated malicious Archer user could potentially exploit this to store malicious HTML code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 (6.14.0) is also a fixed release. CVSSv3.1 Base Score: 8.5 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N)   Recommendation For CVE-2023-48641, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 P1 HF2 (6.14.0.1.2) or higher • Archer version 6.13.0.3 (6.13.0.3) or higher For CVE-2023-48642, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 (6.14.0) or higher • Archer version 6.13 P2 (6.13.0.2) or higher Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.      
View full article
  Archer Identifier SA-8   CVE Identifier CVE-2023-45357, CVE-2023-45358   Severity High    Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Sensitive Information Disclosure Vulnerability CVE-2023-45357 Archer Platform 6.x before 6.13 P2 HF2 (6.13.0.2.2) contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via a popup warning message. 6.14 (6.14.0) is also a fixed release. CVSSv3.1 Base Score: 4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) • Stored Cross-Site Scripting Vulnerability CVE-2023-45358 Archer Platform 6.x before 6.13 P2 HF2 (6.13.0.2.2) contains a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 (6.14.0) is also a fixed release. CVSSv3.1 Base Score: 8.5 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N)   Recommendation For CVE-2023-45357, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 (6.14.0) or higher • Archer version 6.13 P2 HF2 (6.13.0.2.2) or higher For CVE-2023-45358, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 (6.14.0) or higher • Archer version 6.13 P2 HF2 (6.13.0.2.2) or higher Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.  
View full article
Top Contributors