Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBBR-2017-5534
HistoryDec 07, 2017 - 9:52 p.m.

TIBCO Security Advisory: December 12, 2017 - tibbr -2017-5534

2017-12-0721:52:20
Cloud Software Group, Inc.
community.tibco.com
3

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

42.8%

Improper sandboxing of a third-party component in tibbr

Original release date: December 12, 2017
Lastrevised: –
CVE-2017-5534
Source: TIBCO SoftwareInc.

Improper sandboxing of a third-party component in tibbr

Original release date: December 12, 2017
Last revised: –
Source: TIBCO Software Inc.

Systems Affected

tibbr Community versions 5.2.1 and below
tibbr Community versions 6.0.0 and 6.0.1
tibbr Community versions 7.0.0

tibbr Enterprise versions 5.2.1 and below
tibbr Enterprise versions 6.0.0 and 6.0.1
tibbr Enterprise version 7.0.0

The following components are affected:

  • tibbr user profiles

Description

The tibbr components listed above expose a weakness in an improperly
sandboxed third-party component.

Impact

The impact of this vulnerability includes the ability to execute arbitrary
code with the privileges of the user that invoked the tibbr server.

CVSS v3 Base Score: 8.8 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Solution

TIBCO has released updated versions of the affected components which address
these issues.

For each affected system, update to the corresponding software versions:

For tibbr Community
versions 5.2.1 and below, upgrade to version 5.2.2 or higher
versions 6.0.X, upgrade to version 6.0.2 or higher
version 7.0.0, upgrade to version 7.0.1 or higher

For tibbr Enterprise
versions 5.2.1 and below, upgrade to version 5.2.2 or higher
versions 6.0.X, upgrade to version 6.0.2 or higher
version 7.0.0, upgrade to version 7.0.1 or higher

References

http://www.tibco.com/services/support/advisories
CVE: CVE-2017-5534

The information on this page is being provided to you on an"AS IS" and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein.ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED.BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATIONCONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you donot have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

42.8%

Related for TIBCO:TIBBR-2017-5534