Full Disclosure mailing list archives

DSA-2018-144: RSA Archer SQL Injection Vulnerability within embedded WorkPoint component


From: <secure () Dell com>
Date: Wed, 22 Aug 2018 01:24:23 +0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2018-144: RSA Archer SQL Injection Vulnerability within embedded WorkPoint component

Dell EMC Identifier: DSA-2018-144
 
CVE Identifier: CVE-2018-11065
 
Severity Rating: CVSS:3 Base Score: 2.7 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
 
Severity: Low

Affected Products: 
*       RSA Archer versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1

Summary:  
RSA Archer contains a fix for a SQL injection vulnerability, in the embedded WorkPoint component that could potentially 
be exploited by malicious users to compromise the affected system.

Details:  

The WorkPoint component, which is embedded in all RSA Archer, versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x 
prior to 6.4.0.1, contains a SQL injection vulnerability. A malicious user could potentially exploit this vulnerability 
to execute SQL commands on the back-end database to read certain data. Embedded WorkPoint is upgraded to version 
4.10.16, which contains a fix for the vulnerability.

Recommendation:
The following RSA Archer releases contain a resolution for this vulnerability:
*       RSA Archer version 6.4.0.1 and higher
*       RSA Archer version 6.3.0.7 and higher

RSA recommends all customers upgrade at the earliest opportunity.  
For additional documentation, downloads, and more, visit the RSA Archer Suite page on RSA Link.
 
Workaround: Not Available
 
Credit: Dell EMC would like to thank Giulio Comi of Horizon Security for reporting CVE-2018-11065.

 
EOPS Policy:
 
RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version 
Life Cycle for additional details.
 
Severity Rating

For an explanation of Severity Ratings, refer to the Security Advisories Severity Rating 
(https://community.rsa.com/docs/DOC-47147) knowledge base article. RSA recommends all customers take into account both 
the base score and any relevant temporal and environmental scores which may impact the potential severity associated 
with particular security vulnerability.


Legal Information

Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from 
the problems described herein. If you have any questions regarding this advisory, contact RSA Technical Support 
(https://community.rsa.com/docs/DOC-1294). RSA Security LLC and its affiliates, including without limitation, its 
ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of 
users of the affected RSA products, important security information. RSA recommends that all users determine the 
applicability of this information to their individual situations and take appropriate action. The information set forth 
herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, 
including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event 
shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers 
have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of 
liability for consequential or incidental damages, so the foregoing limitation may not apply.
 

Dell EMC Product Security Incident Response Team
secure () dell com
-----BEGIN PGP SIGNATURE-----
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=ke3e
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: