CVE Vulnerabilities

CVE-2019-18572

Insufficiently Protected Credentials

Published: Dec 18, 2019 | Modified: Oct 22, 2020
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain an Improper Authentication vulnerability. A Java JMX agent running on the remote host is configured with plain text password authentication. An unauthenticated remote attacker can connect to the JMX agent and monitor and manage the Java application.

Weakness

The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.

Affected Software

Name Vendor Start Version End Version
Rsa_identity_governance_and_lifecycle Dell 7.0 (including) 7.0 (including)
Rsa_identity_governance_and_lifecycle Dell 7.0.1 (including) 7.0.1 (including)
Rsa_identity_governance_and_lifecycle Dell 7.0.2 (including) 7.0.2 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0 (including) 7.1.0 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0-p01 (including) 7.1.0-p01 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0-p02 (including) 7.1.0-p02 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0-p03 (including) 7.1.0-p03 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0-p04 (including) 7.1.0-p04 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0-p05 (including) 7.1.0-p05 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0-p06 (including) 7.1.0-p06 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0-p07 (including) 7.1.0-p07 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.0-p08 (including) 7.1.0-p08 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.1 (including) 7.1.1 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.1-p01 (including) 7.1.1-p01 (including)
Rsa_identity_governance_and_lifecycle Dell 7.1.1-p02 (including) 7.1.1-p02 (including)

Potential Mitigations

References