Full Disclosure mailing list archives

DSA-2018-086: RSA® Authentication Manager Multiple Vulnerabilities


From: EMC Product Security Response Center <Security_Alert () emc com>
Date: Fri, 4 May 2018 14:09:09 +0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-086: RSA® Authentication Manager Multiple Vulnerabilities

Dell EMC Identifier:  DSA-2018-086

CVE Identifier:  CVE-2018-1247, CVE-2018-1248

Severity: Medium

Severity Rating: View details below for individual CVSS Score for each CVE.

Affected Products:
RSA Authentication Manager versions prior to 8.3 P1
RSA Authentication Manager web-tier server versions prior to 8.3 P1

Summary:
RSA Authentication Manager contains fixes for multiple security vulnerabilities that could potentially be exploited by 
malicious users to compromise the affected system.
 
Details:
The below vulnerabilities within the RSA Authentication Manager have been remediated to address various vulnerabilities:

XML External Entity Injection Vulnerability (CVE-2018-1247)
RSA Authentication Manager Security Console, version 8.3 and earlier, contains a XML External Entity (XXE) 
vulnerability. This could potentially allow admin users to cause a denial of service or extract server data via 
injecting a maliciously crafted DTD in an XML file submitted to the application. 

CVSSv3 Base Score 6.5 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H)

Host Header Injection Vulnerability(CVE-2018-1248)
RSA Authentication Manager Security Console, Operation Console and Self-Service Console, version 8.3 and earlier, is 
affected by a Host header injection vulnerability. This could allow a remote attacker to potentially poison HTTP cache 
and subsequently redirect users to arbitrary web domains.

CVSSv3 Base Score 6.1 (AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N)

Recommendation:
The following RSA Authentication Manager release contains resolutions to these vulnerabilities:

RSA Authentication Manager version 8.3 P1 and later
RSA Authentication Manager web-tier server version 8.3 P1 and later
RSA recommends all customers upgrade at the earliest opportunity.

Credit:
RSA would like to thank Mantas Juskauskas from SEC Consult Vulnerability for reporting CVE-2018-1247.

Severity Rating:
For an explanation of Severity Ratings, refer to the Security Advisories Severity Rating knowledge base article. RSA 
recommends all customers take into account both the base score and any relevant temporal and environmental scores which 
may impact the potential severity associated with particular security vulnerability.

EOPS Policy:
RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version 
Life Cycle for additional details.

RSA Link Security Advisories:
Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from 
the problems described herein. If you have any questions regarding this product alert, contact RSA Software Technical 
Support at 1-800-995-5095. RSA Security LLC and its affiliates, including without limitation, its ultimate parent 
company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of users of the 
affected RSA products, important security information. RSA recommends that all users determine the applicability of 
this information to their individual situations and take appropriate action. The information set forth herein is 
provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the 
warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its 
affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, 
consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been 
advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability 
for consequential or incidental damages, so the foregoing limitation may not apply.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJa62FsAAoJEHbcu+fsE81ZNgkH/3uTmUJjX8NpnvzG6J8zzyun
+yrmj1/5Jckv0I2Dbj6Os/4QSkBGNYE5vkyg/0D8STV6qnNXyeBq0OOhDI/z/ZkD
w/xeKYBoRERYns9dXJA+WswiZss26CwQ3n9RmHSJBp9II+VKKCFY974+7ngxAS8O
uyApVRIYUTvwyx0i0MmvhVYLRlVYYuQNLr2WUPhuQQwTIr/yLi93T9UmmCg+Ld01
dq5FX1EMUxXetDiu9ab3Ju9F/ygge05fqgG9PEzxO6wCIZH+07ZOC7YaLjYr46if
AZ4r45fw3hJS6JiPeNvgrOdipdjDZN7LHdblb7m1n9du2fEzh8wTVeCO5kkN+o8=
=ckFC
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: