Multiple vulnerabilities in RSA Archer eGRC



Published: 2018-03-07
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-1220
CVE-2018-1219
CWE-ID CWE-601
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RSA Archer
Server applications / Remote management servers, RDP, SSH

Vendor Dell

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Open redirect

EUVDB-ID: #VU10883

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1220

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to redirect the target user to external websites.

The weakness exists in the QuickLinks feature due to improper validation of user-supplied input. A remote attacker can use a specially crafted image link, trick the victim into opening it and redirect users to malicious websites.

Mitigation

Update to version 6.2.0.8.

Vulnerable software versions

RSA Archer: 6.2.0.0 - 6.2.0.5

CPE2.3 External links

http://seclists.org/fulldisclosure/2018/Mar/12


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU10884

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1219

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information.

The weakness exists due to access control flaw in an API. A remote attacker can determine valid usernames on the target system.

Mitigation

Update to version 6.2.0.8.

Vulnerable software versions

RSA Archer: 6.2.0.0 - 6.2.0.5

CPE2.3 External links

http://seclists.org/fulldisclosure/2018/Mar/12


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###