Vulnerabilities

CA Technologies Fixes Vulnerabilities in CA Release Automation

CSRF, XSS and SQL injection vulnerabilities found in CA Release Automation

CA Technologies, one of the world’s largest independent software corporations, has released a hotfix to address several vulnerabilities affecting the company’s CA Release Automation product.

<p style="text-align: center;"><span><span style="font-family: trebuchet ms,geneva;"><strong><span>CSRF, XSS and SQL injection vulnerabilities found in CA Release Automation</span></strong></span></span></p><p><span><span style="font-family: trebuchet ms,geneva;"><strong>CA Technologies, one of the world's largest independent software corporations, has released a hotfix to address several vulnerabilities affecting the company's CA Release Automation product.</strong></span></span></p>

CSRF, XSS and SQL injection vulnerabilities found in CA Release Automation

CA Technologies, one of the world’s largest independent software corporations, has released a hotfix to address several vulnerabilities affecting the company’s CA Release Automation product.

CA Release Automation, formerly known as CA LISA Release Automation, is an enterprise-class, continuous delivery solution that automates complex, multi-tier release deployments. The solution helps organizations speed up application release cycles, achieve higher quality releases, and reduce application deployment costs.

According to an advisory published on Monday by CA Technologies and the CERT Coordination Center (CERT/CC) at Carnegie Mellon University, the vulnerabilities affect CA Release Automation 4.7.1 Build 413 and earlier running on Windows, Linux and Solaris. The issues have been addressed in CA Release Automation 4.7.1 Build 448.

The first vulnerability, a cross-site request forgery (CSRF), was reported jointly by Lukasz Plonka and Julian Horoszkiewicz. The flaw (CVE-2014-8246) can be exploited by an attacker to perform actions on an affected system with the permissions of the targeted user. For the attack to work, the malicious actor must be authenticated and he must have an active session.

A different security hole reported by Horoszkiewicz is a cross-site scripting issue (XSS). The bug (CVE-2014-8247) is in the server exception message, CERT/CC said in its advisory.

The third vulnerability, identified and reported by Plonka, is an SQL injection (CVE-2014-8248) that can be exploited by an attacker with a non-privileged account to access sensitive information via a specially crafted query.

CA Technologies advises customers to check if their installation is affected by accessing the “About Automation Studio” page in Release Automation. If the version is older than 4.7.1.448, the hotfix must be applied. There are no known workarounds for the issues.

Advertisement. Scroll to continue reading.

Researchers who identify vulnerabilities in CA Technologies solutions can report their findings to the company’s Product Vulnerability Response Team at vuln@ca.com.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version