lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 14 Aug 2018 17:18:48 +0000
From: Dell EMC Product Security Response Center <Security_Alert@....com>
To: "'fulldisclosure@...lists.org'" <fulldisclosure@...lists.org>
Cc: Dell EMC Product Security Response Center <Security_Alert@....com>
Subject: [FD] DSA-2018-144: RSA Archer SQL Injection Vulnerability within
 embedded WorkPoint component

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-144: RSA Archer SQL Injection Vulnerability within embedded WorkPoint component

Dell EMC Identifier: DSA-2018-144
 
CVE Identifier: CVE-2018-11065
 
Severity Rating: CVSS:3 Base Score: 2.7 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
 
Severity: Low

Affected Products: 
*	RSA Archer versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1

Summary:  
RSA Archer contains a fix for a SQL injection vulnerability, in the embedded WorkPoint component that could potentially be exploited by malicious users to compromise the affected system.

Details:  

The WorkPoint component, which is embedded in all RSA Archer, versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1, contains a SQL injection vulnerability. A malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to read certain data. Embedded WorkPoint is upgraded to version 4.10.16, which contains a fix for the vulnerability.

Recommendation:
The following RSA Archer releases contain a resolution for this vulnerability:
*	RSA Archer version 6.4.0.1 and higher
*	RSA Archer version 6.3.0.7 and higher

RSA recommends all customers upgrade at the earliest opportunity.  
For additional documentation, downloads, and more, visit the RSA Archer Suite page on RSA Link.
 
Workaround: Not Available
 
Credit: Dell EMC would like to thank Giulio Comi of Horizon Security for reporting CVE-2018-11065.

 
EOPS Policy:
 
RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.
 
Severity Rating

For an explanation of Severity Ratings, refer to the Security Advisories Severity Rating (https://community.rsa.com/docs/DOC-47147) knowledge base article. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.


Legal Information

Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact RSA Technical Support (https://community.rsa.com/docs/DOC-1294). RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its affiliates or its suppliers, be liable for any damages wha
 tsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.
 

Dell EMC Product Security Incident Response Team
security_alert@....com

http://www.emc.com/products/security/product-security-response-center.htm
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEazKDH3UU9DEtTDc5dty75+wTzVkFAltzBEUACgkQdty75+wT
zVmLQgf9EmhJITmr8U6+6mAPuzmy5OSCNAO+AtXFDpkv3123xbokNO5JiQmyYrta
SNEDZ5t29eG3IQpjLEIKK6c2UCAKsJylqIZcQzWGgCdGrfEV1pUr6e8deSvoF1Ym
fterJmrmWeAhGj7CTpCATiVglx5LA2PZChDTG5Pz6qZXl6mOZAs9OQr4re5hHfhM
4QFFywSd1KinjJ5N1XtKg1JdBwz7jmNavYt+NVauYDGmqmtq7EiDl/8N23QSlqBa
xTOYmm+HQRRTaNQiLwMyXJc5BrcRsZLrN8s5dPapPGth37vm2CjR54LwBsl51YFc
SwzSdEq4Mf0oL/6i/kp9el0IV9Dyhw==
=Jt+v
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ