CVE Vulnerabilities

CVE-2019-18573

Session Fixation

Published: Dec 18, 2019 | Modified: Aug 31, 2020
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a Session Fixation vulnerability. An authenticated malicious local user could potentially exploit this vulnerability as the session token is exposed as part of the URL. A remote attacker can gain access to victim’s session and perform arbitrary actions with privileges of the user within the compromised session.

Weakness

Authenticating a user, or otherwise establishing a new user session, without invalidating any existing session identifier gives an attacker the opportunity to steal authenticated sessions.

Affected Software

Name Vendor Start Version End Version
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.1.1 7.1.1
Rsa_identity_governance_and_lifecycle Dell 7.1.1 7.1.1
Rsa_identity_governance_and_lifecycle Dell 7.1.1 7.1.1
Rsa_identity_governance_and_lifecycle Dell 7.1.0 7.1.0
Rsa_identity_governance_and_lifecycle Dell 7.0.2 7.0.2
Rsa_identity_governance_and_lifecycle Dell 7.0 7.0
Rsa_identity_governance_and_lifecycle Dell 7.0.1 7.0.1

Extended Description

Such a scenario is commonly observed when:

Potential Mitigations

References