lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 3 Jan 2019 18:13:40 +0000
From: <secure@...l.com>
To: <fulldisclosure@...lists.org>
Cc: secure@...l.com
Subject: [FD] DSA-2018-226: RSA® Authentication Manager Relative Path Traversal Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-226: RSA® Authentication Manager Relative Path Traversal Vulnerability 

Dell EMC Identifier:DSA-2018-226

CVE Identifier:	CVE-2018-15782

Severity: 7.7 (AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Severity Rating: High

Affected Products: RSA Authentication Manager versions prior to 8.4

Summary: RSA Authentication Manager contains a fix for a relative path traversal vulnerability that could potentially be exploited by malicious users to compromise the affected system.

Details:	
The Quick Setup component of RSA Authentication Manager versions prior to 8.4 is vulnerable to a relative path traversal vulnerability. A local attacker could potentially provide an administrator with a crafted license that if used during the quick setup deployment of the initial RSA Authentication Manager system, could allow the attacker unauthorized access to that system.


Recommendation:	
The following RSA Authentication Manager release contains a resolution to this vulnerability:


RSA Authentication Manager version 8.4 and later

RSA recommends all customers use the updated version when creating new deployments.

For additional documentation, downloads and more, visit the RSA SecurID Access page on RSA Link.

Severity Rating

For an explanation of Severity Ratings, refer to the Security Advisories Severity Rating (https://community.rsa.com/docs/DOC-47147) knowledge base article. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.


Legal Information

Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact RSA Technical Support (https://community.rsa.com/docs/DOC-1294). RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

Dell Product Security Incident Response Team
secure@...l.com
-----BEGIN PGP SIGNATURE-----
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=fZFI
-----END PGP SIGNATURE-----



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ