Important Update: Some Community URL Redirects are Under Maintenance. Learn More. .

cancel
Showing results for 
Search instead for 
Did you mean: 
No ratings
MegONeil
Archer Employee
Archer Employee

Archer Identifier

SA-2

 

CVE Identifier

CVE-2022-30584, CVE-2022-30585, CVE-2021-33615

 

Severity

Critical

 

Severity Rating

See below for scores of individual CVEs

 

Affected Products

Archer Platform versions greater than 6.x

 

Summary

Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.

 

Details

Archer Platform has been updated for the following vulnerabilities:

• Improper Access Control Vulnerability CVE-2022-30584
Archer Platform 6.3 before 6.11 (6.11.0.0) contains an Improper Access Control Vulnerability within SSO ADFS functionality that could potentially be exploited by malicious users to compromise the affected system. 6.10 P3 (6.10.0.3) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases.

CVSSv3 Base Score: 9.6 (AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

• REST API Authorization Bypass Vulnerability CVE-2022-30585
The REST API in Archer Platform 6.x before 6.11 (6.11.0.0) contains an Authorization Bypass Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to view sensitive information. 6.10 P3 (6.10.0.3) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases.

CVSSv3.1 Base Score: 8.0 (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

• Remote Code Execution Vulnerability CVE-2021-33615
Archer Platform 6.x before 6.11 (6.11.0.0) contains a Remote Code Execution Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to gain access to files that should only be allowed by extra privileges. 6.10 P2 (6.10.0.2) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases.

CVSSv3.1 Base Score: 8.0 (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.

 

Recommendation

For CVE-2022-30584, the following Archer Platform releases contain a resolution for this vulnerability:
• Archer Platform version 6.11 (6.11.0.0) or higher
• Archer Platform version 6.10 P3 (6.10.0.3) and subsequent 6.10 CPRs
• Archer Platform version 6.9 SP3 P4 (6.9.3.4) and subsequent 6.9.3 CPRs

For CVE-2022-30585, the following Archer Platform releases contain a resolution for this vulnerability:
• Archer Platform version 6.11 (6.11.0.0) or higher
• Archer Platform version 6.10 P3 (6.10.0.3) and subsequent 6.10 CPRs
• Archer Platform version 6.9 SP3 P4 (6.9.3.4) and subsequent 6.9.3 CPRs

For CVE-2021-33615, the following Archer Platform releases contain a resolution for this vulnerability:
• Archer Platform version 6.11 (6.11.0.0) or higher
• Archer Platform version 6.10 P2 (6.10.0.2) and subsequent 6.10 CPRs
• Archer Platform version 6.9 SP3 P4 (6.9.3.4) and subsequent 6.9.3 CPRs


Archer recommends all customers upgrade at the earliest opportunity.

 

Credit

Archer would like to thank Mandiant, Angelo Alviar, Michael Maturi, and Troy Knutson for reporting CVE-2021-33615.

 

Severity Rating

For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

 

EOPS Policy

Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.

 

Legal Information

Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information.

Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement.

In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

 

 

 

Was this article helpful? Yes No
Version history
Last update:
‎2024-02-02 10:00 PM
Updated by:
Contributors