Multiple vulnerabilities in RSA Identity Governance and Lifecycle



Published: 2018-07-13
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-1245
CVE-2018-1255
CWE-ID CWE-77
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RSA Identity Governance and Lifecycle
Client/Desktop applications / Encryption software

Vendor RSA

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Command injection

EUVDB-ID: #VU13865

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1245

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary commands on the target system.

The weakness exists due to insufficient sanitization of user-supplied data. A remote attacker can bypass Java Security Policies to inject and execute arbitrary system commands on the target system with the privileges of the target application.

Mitigation

Update to version 7.0.2 P07, 7.1.0 P01.

Vulnerable software versions

RSA Identity Governance and Lifecycle: 7.0.1 - 7.1.0

External links

http://seclists.org/fulldisclosure/2018/Jul/46


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU13864

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1255

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 7.0.2 P07, 7.1.0 P01.

Vulnerable software versions

RSA Identity Governance and Lifecycle: 7.0.1 - 7.1.0

External links

http://seclists.org/fulldisclosure/2018/Jul/46


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###