-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1902
         CA20190523-01: Security Notice for CA Risk Authentication
                       and CA Strong Authentication
                                27 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CA Risk Authentication
                   CA Strong Authentication
Publisher:         CA Technologies
Operating System:  Windows
Impact/Access:     Increased Privileges     -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7394 CVE-2019-7393 

Original Bulletin: 
   https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190523-01--security-notice-for-ca-risk-authentication-and-ca-strong-authentication.html

- --------------------------BEGIN INCLUDED TEXT--------------------

CA20190523-01: Security Notice for CA Risk Authentication and CA Strong
Authentication

Issued: May 23, 2019

Last Updated: May 23, 2019

The Support team for CA Technologies, A Broadcom Company, is alerting customers
to multiple potential risks with CA Risk Authentication and CA Strong
Authentication. Multiple vulnerabilities exist that can allow a remote attacker
to gain additional access in certain configurations or possibly gain sensitive
information. CA published solutions to address the vulnerabilities and
recommends that all affected customers implement these solutions immediately.

The first vulnerability, CVE-2019-7394, occurs due to insufficient verification
of custom privileges. A malicious actor, who has access to an account with
customized and limited privileges may, in some cases, access resources and act
outside of assigned privileges. This exposure does not affect installations
where accounts do not have custom privileges.

The second vulnerability, CVE-2019-7393, may enable a malicious actor to
conduct UI redress attacks to gain sensitive information in some cases.

Risk Rating

Medium

Platform(s)

All supported platforms

Affected Products

CA Risk Authentication 9.0

CA Risk Authentication 8.x

CA Risk Authentication 3.1

CA Strong Authentication 9.0

CA Strong Authentication 8.x

CA Strong Authentication 7.1

How to determine if the installation is affected

Customers should review the solution section to determine whether the fixes are
present in their installations.

Solution

CA Technologies published the following solutions to address the
vulnerabilities. These fixes are available on the CA support site https://
support.ca.com .


CA Risk Authentication 9.0,

CA Strong Authentication 9.0:

SS08146

CA-AdvanceAuth-9.0-AdminVulnerabilities_01219229_01268031_01268030.zip

CA Risk Authentication 8.x,

CA Strong Authentication 8.x:

SS08143

CA-AdvancedAuth-8.2_admin_vulnerabilities_01219229_01268031_01268030.zip

CA Risk Authentication 3.1:

SS08144

CA-AdvancedAuth-3.1.01_AdminVulnerabilities_01219229_01268031_01268030.zip

CA Strong Authentication 7.1:

SS08145

CA-AdvancedAuth-7.1.01_AdminVulnerabilities_01219229_01268031_01268030.zip

References

CVE-2019-7394 - CA Risk Authentication and Strong Authentication Privilege
Escalation

CVE-2019-7393 - CA Risk Authentication and Strong Authentication Privilege UI
Redress

Acknowledgement

CVE-2019-7393, CVE-2019-7394 - Rohit Yadav

Change History

Version 1.0: Initial Release

Version 1.1: 2019-05-23 - Corrected CVE identifier, added direct fix links

CA customers may receive product alerts and advisories by subscribing to
Proactive Notifications .

Customers who require additional information about this notice may contact CA
Technologies Support at http://support.ca.com/ .

To report a suspected vulnerability in a CA Technologies product, please send a
summary to the CA Technologies Product Vulnerability Response Team .

Copyright (C) 2019 Broadcom. All Rights Reserved. The term "Broadcom" refers to
Broadcom Inc. and/or its subsidiaries. Broadcom, the pulse logo, Connecting
everything, CA Technologies and the CA technologies logo are among the
trademarks of Broadcom. All trademarks, trade names, service marks and logos
referenced herein belong to their respective companies.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LkpR
-----END PGP SIGNATURE-----