[RSA SecurID Access Security Advisories] - DSA-2020-194: RSA® MFA Agent for Micr

Started by icecream-guy, July 30, 2020, 12:07:45 PM

Previous topic - Next topic

icecream-guy

[RSA SecurID Access Security Advisories] - DSA-2020-194: RSA® MFA Agent for Microsoft Windows Authentication Bypass Vulnerability

DSA-2020-194: RSA® MFA Agent for Microsoft Windows Authentication Bypass Vulnerability
created by Davinder Singh in RSA SecurID Access Security Advisories
________________________________________
Dell EMC Identifier:   DSA-2020-194
CVE Identifier:   CVE-2020-5384
Severity:   High
Severity Rating:   8.4 (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Affected Products:   RSA® MFA Agent 2.0 for Microsoft Windows
Summary:   RSA MFA Agent for Microsoft Windows contains remediation for an Authentication Bypass vulnerability that could be exploited by malicious users to compromise the affected system.
Details:   Authentication Bypass Vulnerability
RSA MFA Agent 2.0 for Microsoft Windows contains an Authentication Bypass vulnerability. A local unauthenticated attacker could potentially exploit this vulnerability by using an alternate path to bypass authentication in order to gain full access to the system.
Recommendation:   The following RSA MFA Agent for Microsoft Windows release contains a resolution to this vulnerability:
•   RSA® MFA Agent 2.0.1 for Microsoft Windows and later
RSA recommends all customers upgrade at the earliest opportunity.

For additional documentation, downloads and more, visit the RSA SecurID Access page on RSA Link.

Severity Rating:   For an explanation of Severity Ratings, refer to Dell's Vulnerability Disclosure Policy. RSA recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.
EOPS Policy:   RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.
Legal Information:   Read and use the information in this RSA Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact RSA Customer Support. RSA Security LLC and its affiliates, including without limitation, its ultimate parent company, Dell Technologies, distribute RSA Security Advisories in order to bring to the attention of users of the affected RSA products, important security information.

RSA recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. RSA disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement.

In no event shall RSA, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if RSA, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.
Following RSA SecurID Access Security Advisories in these streams: RSA Product Advisories
:professorcat:

My Moral Fibers have been cut.