Multiple vulnerabilities in RSA Authentication Manager



Published: 2020-01-04 | Updated: 2020-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-5339
CVE-2020-5340
CVE-2019-3768
CWE-ID CWE-79
CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RSA Authentication Manager
Web applications / Remote management & hosting panels

Vendor RSA

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU30322

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5339

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote privileged user to read and manipulate data.

RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators open the affected report page, the injected scripts could potentially be executed in their browser.

Mitigation

Install update from vendor's website.

Vulnerable software versions

RSA Authentication Manager: 8.0 - 8.3 Patch 3

External links

http://www.dell.com/support/security/en-us/details/DOC-111092/DSA-2020-052-RSA®-Authentication-Manager-Multiple-Vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU30323

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5340

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote privileged user to read and manipulate data.

RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators attempt to change the default security domain mapping, the injected scripts could potentially be executed in their browser.

Mitigation

Install update from vendor's website.

Vulnerable software versions

RSA Authentication Manager: 8.0 - 8.3 Patch 3

External links

http://www.dell.com/support/security/en-us/details/DOC-111092/DSA-2020-052-RSA%C2%AE-Authentication-Manager-Multiple-Vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) XML External Entity injection

EUVDB-ID: #VU30457

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3768

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to gain access to sensitive information.

RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.

Mitigation

Install update from vendor's website.

Vulnerable software versions

RSA Authentication Manager: 8.0 - 8.3 Patch 3

External links

http://www.dell.com/support/security/en-us/details/DOC-108320/DSA-2019-148-RSA®-Authentication-Manager-Software-XML-Entity-Injection-Vulnerability


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###