Lucene search

K
cvelistTibcoCVELIST:CVE-2021-35497
HistoryOct 05, 2021 - 12:00 a.m.

CVE-2021-35497 TIBCO FTL unvalidated SAN in client certificates

2021-10-0500:00:00
tibco
www.cve.org

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

41.0%

The FTL Server (tibftlserver) and Docker images containing tibftlserver components of TIBCO Software Inc.'s TIBCO ActiveSpaces - Community Edition, TIBCO ActiveSpaces - Developer Edition, TIBCO ActiveSpaces - Enterprise Edition, TIBCO FTL - Community Edition, TIBCO FTL - Developer Edition, TIBCO FTL - Enterprise Edition, TIBCO eFTL - Community Edition, TIBCO eFTL - Developer Edition, and TIBCO eFTL - Enterprise Edition contain a vulnerability that theoretically allows a non-administrative, authenticated FTL user to trick the affected components into creating illegitimate certificates. These maliciously generated certificates can be used to enable man-in-the-middle attacks or to escalate privileges so that the malicious user has administrative privileges. Affected releases are TIBCO Software Inc.'s TIBCO ActiveSpaces - Community Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO ActiveSpaces - Developer Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO ActiveSpaces - Enterprise Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO FTL - Community Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO FTL - Developer Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO FTL - Enterprise Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO eFTL - Community Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO eFTL - Developer Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, and TIBCO eFTL - Enterprise Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0.

CNA Affected

[
  {
    "product": "TIBCO ActiveSpaces - Community Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "4.3.0"
      },
      {
        "status": "affected",
        "version": "4.4.0"
      },
      {
        "status": "affected",
        "version": "4.5.0"
      },
      {
        "status": "affected",
        "version": "4.6.0"
      },
      {
        "status": "affected",
        "version": "4.6.1"
      },
      {
        "status": "affected",
        "version": "4.6.2"
      }
    ]
  },
  {
    "product": "TIBCO ActiveSpaces - Developer Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "4.3.0"
      },
      {
        "status": "affected",
        "version": "4.4.0"
      },
      {
        "status": "affected",
        "version": "4.5.0"
      },
      {
        "status": "affected",
        "version": "4.6.0"
      },
      {
        "status": "affected",
        "version": "4.6.1"
      },
      {
        "status": "affected",
        "version": "4.6.2"
      }
    ]
  },
  {
    "product": "TIBCO ActiveSpaces - Enterprise Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "4.3.0"
      },
      {
        "status": "affected",
        "version": "4.4.0"
      },
      {
        "status": "affected",
        "version": "4.5.0"
      },
      {
        "status": "affected",
        "version": "4.6.0"
      },
      {
        "status": "affected",
        "version": "4.6.1"
      },
      {
        "status": "affected",
        "version": "4.6.2"
      }
    ]
  },
  {
    "product": "TIBCO FTL - Community Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "6.3.0"
      },
      {
        "status": "affected",
        "version": "6.3.1"
      },
      {
        "status": "affected",
        "version": "6.4.0"
      },
      {
        "status": "affected",
        "version": "6.5.0"
      },
      {
        "status": "affected",
        "version": "6.6.0"
      },
      {
        "status": "affected",
        "version": "6.6.1"
      },
      {
        "status": "affected",
        "version": "6.7.0"
      }
    ]
  },
  {
    "product": "TIBCO FTL - Developer Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "6.3.0"
      },
      {
        "status": "affected",
        "version": "6.3.1"
      },
      {
        "status": "affected",
        "version": "6.4.0"
      },
      {
        "status": "affected",
        "version": "6.5.0"
      },
      {
        "status": "affected",
        "version": "6.6.0"
      },
      {
        "status": "affected",
        "version": "6.6.1"
      },
      {
        "status": "affected",
        "version": "6.7.0"
      }
    ]
  },
  {
    "product": "TIBCO FTL - Enterprise Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "6.3.0"
      },
      {
        "status": "affected",
        "version": "6.3.1"
      },
      {
        "status": "affected",
        "version": "6.4.0"
      },
      {
        "status": "affected",
        "version": "6.5.0"
      },
      {
        "status": "affected",
        "version": "6.6.0"
      },
      {
        "status": "affected",
        "version": "6.6.1"
      },
      {
        "status": "affected",
        "version": "6.7.0"
      }
    ]
  },
  {
    "product": "TIBCO eFTL - Community Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "6.3.0"
      },
      {
        "status": "affected",
        "version": "6.3.1"
      },
      {
        "status": "affected",
        "version": "6.4.0"
      },
      {
        "status": "affected",
        "version": "6.5.0"
      },
      {
        "status": "affected",
        "version": "6.6.0"
      },
      {
        "status": "affected",
        "version": "6.6.1"
      },
      {
        "status": "affected",
        "version": "6.7.0"
      }
    ]
  },
  {
    "product": "TIBCO eFTL - Developer Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "6.3.0"
      },
      {
        "status": "affected",
        "version": "6.3.1"
      },
      {
        "status": "affected",
        "version": "6.4.0"
      },
      {
        "status": "affected",
        "version": "6.5.0"
      },
      {
        "status": "affected",
        "version": "6.6.0"
      },
      {
        "status": "affected",
        "version": "6.6.1"
      },
      {
        "status": "affected",
        "version": "6.7.0"
      }
    ]
  },
  {
    "product": "TIBCO eFTL - Enterprise Edition",
    "vendor": "TIBCO Software Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "6.3.0"
      },
      {
        "status": "affected",
        "version": "6.3.1"
      },
      {
        "status": "affected",
        "version": "6.4.0"
      },
      {
        "status": "affected",
        "version": "6.5.0"
      },
      {
        "status": "affected",
        "version": "6.6.0"
      },
      {
        "status": "affected",
        "version": "6.6.1"
      },
      {
        "status": "affected",
        "version": "6.7.0"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

41.0%

Related for CVELIST:CVE-2021-35497