RSA Archer GRC 5.4 Open Redirect & Improper Restriction

2013.09.04
Risk: Low
Local: No
Remote: Yes
CWE: CWE-601

ESA-2013-057: RSA Archer GRC Multiple Vulnerabilities EMC Identifier: ESA-2013-057 CVE Identifier: CVE-2013-3276, CVE-2013-3277 Severity Rating: CVSS v2 Base Score: See below for individual scores Affected Products: RSA Archer version 5.x Summary: RSA Archer GRC 5.4 platform contains fixes for security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system. Details: The vulnerabilities addressed in RSA Archer GRC 5.4 are: 1.Improper restriction of user login (CVE-2013-3276) A flaw in platform does not prevent users from login who should have been deactivated. CVSSv2 Base Score: 6 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 2.Open redirect vulnerability (CVE-2013-3277) This vulnerability may allow malicious phishing attacks by redirecting users to arbitrary web sites. CVSSv2 Base Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N) Recommendation: RSA strongly recommends all customers upgrade to RSA Archer GRC 5.4 at their earliest opportunity. 5.4 installers are available through RSA SecureCare Online (SCOL) https://knowledge.rsasecurity.com. For additional information on fixes and steps to reduce risk, see the ESA-2013-057 FAQ in the documentation section of SCOL. Obtaining Documentation: To obtain the Platform documentation, log on to RSA Archer Community at https://community.emc.com/community/connect/grc_ecosystem/rsa_archer and click Documents in the top navigation menu. Select the specific category and the version tag of the Platform version you want. Scroll to the document that you want and click the document name. If you have any questions on the Community, please email Archer_Community@emc.com. Severity Rating: For an explanation of Severity Ratings, refer to the Knowledge Base Article, Security Advisories Severity Rating at https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. Obtaining More Information: For more information about RSA Archer GRC in general, visit the public RSA web site at http://www.emc.com/security/rsa-archer.htm. RSA Archer Community/Exchange: https://community.emc.com/community/connect/grc_ecosystem/rsa_archer Getting Support and Service: For customers with current maintenance contracts, contact your local RSA Customer Support center with any additional questions regarding this RSA SecurCare Note. For contact telephone numbers or e-mail addresses, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com, click Help & Contact, and then click the Contact Us - Phone tab or the Contact Us - Email tab. General Customer Support Information: http://www.rsa.com/node.aspx?id=1264 RSA SecurCare Online: https://knowledge.rsasecurity.com EOPS Policy: RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the link below for additional details. http://www.rsa.com/node.aspx?id=2575 SecurCare Online Security Advisories RSA, The Security Division of EMC, distributes SCOL Security Advisories in order to bring to the attention of users of the affected RSA products important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaim all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. About RSA SecurCare Notes & Security Advisories Subscription RSA SecurCare Notes & Security Advisories are targeted e-mail messages that RSA sends you based on the RSA product family you currently use. If youd like to stop receiving RSA SecurCare Notes & Security Advisories, or if youd like to change which RSA product family Notes & Security Advisories you currently receive, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com/scolcms/help.aspx?_v=view3. Following the instructions on the page, remove the check mark next to the RSA product family whose Notes & Security Advisories you no longer want to receive. Click the Submit button to save your selection. Sincerely, RSA Customer Support

References:

https://community.emc.com/community/connect/grc_ecosystem/rsa_archer


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top