Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28610
HistoryOct 05, 2012 - 12:00 a.m.

ESA-2012-037: RSA(r) Authentication Agent 7.1 for Microsoft Windows(r) and RSA(r) Authentication Client 3.5 Access Control Vulnerability

2012-10-0500:00:00
vulners.com
9

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ESA-2012-037: RSA® Authentication Agent 7.1 for Microsoft Windows® and RSA® Authentication Client 3.5 Access Control Vulnerability

EMC Identifier: ESA-2012-037

CVE Identifier: CVE-2012-2287

Severity Rating: CCVSS v2 Base Score: 6.5 (AV:A/AC:H/Au:S/C:C/I:C/A:C)

Affected Products:

Product: RSA Authentication Agent for Microsoft Windows version 7.1
Platforms: Windows XP and Windows 2003

Product: RSA Authentication Client 3.5
Platforms: Windows XP and Windows 2003

Unaffected Products:

Product: RSA Authentication Agent for Microsoft Windows version 7.1
Platforms: Windows Vista, Windows 7, Windows 2008 and Windows 2008R2

Product: RSA Authentication Agent for Microsoft Windows version 7.0
Platforms: Windows XP, Windows 2003, Windows Vista, Windows 7, Windows 2008 and Windows 2008R2

Product: RSA Authentication Agent for Microsoft Windows version 6.1
Platforms: Windows XP and Windows 2003

Product: RSA Authentication Agent for Microsoft Windows version 6.4
Platforms: Windows XP and Windows 2003

Product: RSA Authentication Client 3.5
Platforms: Windows Vista, Windows 7, Windows 2008, Windows 2008R2

Summary:

A privileged user may incorrectly gain access to a desktop or a server protected by RSA SecurID® Authentication Agent v7.1 or RSA Authentication Client.

Details:

Under some configuration conditions, a user of RSA Authentication Agent 7.1 for Windows or RSA Authentication Client who has privilege to access a desktop or a server is incorrectly able to do so with only Windows credentials.
Under the RSA Authentication Agent’s functionality, the user should be challenged for RSA 2-Factor Authentication.
Under the RSA Authentication Client’s functionality, the user should use the password stored on his or her RSA SecurID SID800 authenticator that is protected by a PIN.

Recommendation:

The following products contain resolution to the issue:

•RSA Authentication Agent for Microsoft Windows version 7.1.1.
•RSA Authentication Client 3.5.6.

RSA strongly recommends all customers upgrade to these versions at the earliest opportunity.

Severity Rating:

For an explanation of Severity Ratings, refer to the Knowledge Base Article, “Security Advisories Severity Rating” at https://knowledge.rsasecurity.com/scolcms/knowledge.aspx?solution=a46604. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

Obtaining Documentation:

To obtain RSA documentation, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com and click Products in the top navigation menu. Select the specific product whose documentation you want to obtain. Scroll to the section for the product version that you want and click the set link.

Obtaining More Information:

For more information about RSA SecurID, visit the RSA web site at http://www.rsa.com/node.aspx?id=1156.

Getting Support and Service:

For customers with current maintenance contracts, contact your local RSA Customer Support center with any additional questions regarding this RSA SecurCare Note. For contact telephone numbers or e-mail addresses, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com, click Help & Contact, and then click the Contact Us - Phone tab or the Contact Us - Email tab.

General Customer Support Information:

http://www.rsa.com/node.aspx?id=1264

RSA SecurCare Online:

https://knowledge.rsasecurity.com

EOPS Policy:

RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the link below for additional details.
http://www.rsa.com/node.aspx?id=2575

SecurCare Online Security Advisories

RSA, The Security Division of EMC, distributes SCOL Security Advisories in order to bring to the attention of users of the affected RSA products important security information. RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaim all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall RSA or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

About RSA SecurCare Notes & Security Advisories Subscription

RSA SecurCare Notes & Security Advisories are targeted e-mail messages that RSA sends you based on the RSA product family you currently use. If you’d like to stop receiving RSA SecurCare Notes & Security Advisories, or if you’d like to change which RSA product family Notes & Security Advisories you currently receive, log on to RSA SecurCare Online at https://knowledge.rsasecurity.com/scolcms/help.aspx?_v=view3. Following the instructions on the page, remove the check mark next to the RSA product family whose Notes & Security Advisories you no longer want to receive. Click the Submit button to save your selection.

EMC Product Security Response Center

[email protected]

http://www.emc.com/contact-us/contact/product-security-response-center.html

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (Cygwin)

iEYEARECAAYFAlBaK2YACgkQtjd2rKp+ALyR0ACfUC0U1pA3TNIj9g/FRDCEh52L
mOIAmwd+OlW7KqnlEP7HPSypQhwk02+y
=R8bN
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28610