Two vulnerabilities in RSA Authentication Manager



Published: 2017-07-13
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-8006
CVE-2017-8000
CWE-ID CWE-799
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RSA Authentication Manager
Web applications / Remote management & hosting panels

Vendor RSA

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU7497

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8006

CWE-ID: CWE-799 - Improper Control of Interaction Frequency

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to improper control of interaction frequency. A remote attacker with knowledge of the target user's Self-Service Console credentials can connect to the Self-Service Console and conduct a brute force PIN guessing attack to determine the target user's PIN and reset the PIN, causing the system to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 8.2 SP1 Patch 2.

Vulnerable software versions

RSA Authentication Manager: 6.0 - 8.2 SP1 Patch 1

External links

http://seclists.org/fulldisclosure/2017/Jul/23


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU7498

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8000

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker with administrator privileges perform cross-site scripting (XSS) attacks.

The vulnerability is caused by incorrect filtration of input data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 8.2 SP1 Patch 1.

Vulnerable software versions

RSA Authentication Manager: 6.0 - 8.2

External links

http://seclists.org/fulldisclosure/2017/Jul/25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###