EMC RSA Archer < 6.7.0.3 Multiple Vulnerabilities

high Nessus Plugin ID 136421

Synopsis

An application running on the remote host is affected by multiple vulnerabilities.

Description

The version of EMC RSA Archer running on the remote web server is prior to 6.7.0.3 (6.7 P3), 6.6 P6 (6.6.0.6) or 6.5 P7 (6.5.0.7). It is, therefore, affected by multiple vulnerabilities:

- RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability. An authenticated malicious local user with access to the log files may obtain sensitive information to use it in further attacks (CVE-2020-5331).

- RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain a command injection vulnerability. An authenticated malicious user with administrator privileges could potentially exploit this vulnerability to execute arbitrary commands on the system where the vulnerable application is deployed (CVE-2020-5332).

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?9524eeb5

Plugin Details

Severity: High

ID: 136421

File Name: emc_rsa_archer_dsa-2020-049.nasl

Version: 1.3

Type: remote

Family: CGI abuses

Published: 5/8/2020

Updated: 5/28/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2020-5332

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:emc:rsa_archer_egrc

Exploit Ease: No known exploits are available

Patch Publication Date: 2/27/2020

Vulnerability Publication Date: 2/27/2020

Reference Information

CVE: CVE-2020-5331, CVE-2020-5332

IAVA: 2020-A-0187-S