DSA-2019-038: RSA® Authentication Manager Insecure Credential Management Vulnerability

Related Vulnerabilities: CVE-2019-3711  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="4"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#5">By Date</a>
<a href="6"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="19"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#5">By Thread</a>
<a href="6"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">DSA-2019-038: RSA® Authentication Manager Insecure Credential Management Vulnerability</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: &lt;secure () Dell com&gt;


<em>Date</em>: Thu, 28 Feb 2019 19:57:43 +0000


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;">Restricted - Confidential

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

DSA-2019-038: RSA® Authentication Manager Insecure Credential Management Vulnerability

Dell EMC Identifier: DSA-2019-038

CVE Identifier: CVE-2019-3711


Severity Rating: 5.8 (AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N)

Affected Products:

•             RSA® Authentication Manager version 8.4 and earlier

Summary:
RSA Authentication Manager contains a vulnerability associated with insecure credential management.
Details:
The Operations Console components within the RSA Authentication Manager have been updated to address the following 
vulnerability:

•             Insecure Credential Management Vulnerability
RSA Authentication Manager versions prior to 8.4 P1 contain an Insecure Credential Management Vulnerability. A 
malicious Operations Console administrator may be able to obtain the value of a domain password that another Operations 
Console administrator had set previously and use it for attacks.
CVSSv3 Base Score: 5.8 (AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N)
For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National 
Vulnerability Database (NVD) at <a rel="nofollow" href="http://nvd.nist.gov/home.cfm">http://nvd.nist.gov/home.cfm</a>.   To search for a particular CVE, use the database’s 
search utility at <a rel="nofollow" href="http://web.nvd.nist.gov/view/vuln/search">http://web.nvd.nist.gov/view/vuln/search</a>.

Recommendation:
The following RSA Authentication Manager release contains resolutions to these vulnerabilities:

•             RSA Authentication Manager version 8.4 P1 and later


RSA recommends all customers upgrade at the earliest opportunity.

Severity Rating
For an explanation of Severity Ratings, refer to the Security Advisories Severity Rating 
(<a rel="nofollow" href="https://community.rsa.com/docs/DOC-47147">https://community.rsa.com/docs/DOC-47147</a>) knowledge base article. RSA recommends all customers take into account both 
the base score and any relevant temporal and environmental scores which may impact the potential severity associated 
with particular security vulnerability.

Legal Information
Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from 
the problems described herein. If you have any questions regarding this advisory, contact RSA Technical Support 
(<a rel="nofollow" href="https://community.rsa.com/docs/DOC-1294">https://community.rsa.com/docs/DOC-1294</a>). RSA Security LLC and its affiliates, including without limitation, its 
ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of 
users of the affected RSA products, important security information. RSA recommends that all users determine the 
applicability of this information to their individual situations and take appropriate action. The information set forth 
herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, 
including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event 
shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, 
incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers 
have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of 
liability for consequential or incidental damages, so the foregoing limitation may not apply.

Dell Product Security Incident Response Team
secure () dell com
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEP5nobPoCj3pTvhAZgSlofD2Yi6cFAlx4PM4ACgkQgSlofD2Y
i6dwgg//YlGh1SSweefOfF0qdAqrDk+biX8/jqNXRObkizP/fRDRqcYovezuz4gv
1tPsfHD4ho8HYWCIft9uuRfAN5XFd7Rml19BvtWLqCcZWMjwiuM977SdjdeYJwpU
RIl3Kc/NMMJoMRHOTilBEFQCT38kS4pr6QvWCLGtHly+ea6ouaMoAxpRO5wXq/As
rZkiowwDOshAkcGy9GvDmxOHaNdw/N38PI6njD74zKwJdmSAbbWVi82aOIREiLkL
ALvJBlk492FeSQ19jp1jx3jOVXzzdyNNdyvqtBoORJihfvnCu7AsG6ncNOqE1rFW
Z6mIDhkDjNKMyuEajc69iQwcnEsi9Gq3OtxVcT7q4BIi0KcBMIaHnK5eWDYam4gG
EcBolnna3KT/UPdp/dQQB7VHeqqT1E0BQt8yLh397/H+X3DRKd4BL6Ak4UHDm3iP
8oHs42YGeyqvKVaFZBNkt9Ln1WOPZz0uboYcqcyUF2s634QOAYa8ASK4q0vP8JmT
Soq4ySMoLcyHcbSdtVohEEMG4XuyvepVi1UGHGTX50nkmhW70NaPCQqha7DuOGBN
QVpESHaqC5XfCsqC8C4xLXoy5Etz5x3N1tW4mXPhIGT1ZAJQgVyFsd8MqCDk4iSG
qRaZJJI0e8LwNuOv7IfOZrYhNTBPr3xSCDS+0pA9Gpud1vhT3WI=
=NxVT
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="http://seclists.org/fulldisclosure/">http://seclists.org/fulldisclosure/</a>

</pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="4"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#5">By Date</a>
<a href="6"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="19"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#5">By Thread</a>
<a href="6"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>DSA-2019-038: RSA® Authentication Manager Insecure Credential Management Vulnerability</strong> <em>secure (Mar 01)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>