Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-ACTIVE-MATRIXSERVICE-GRID-2019-8991
HistoryApr 22, 2019 - 9:50 p.m.

TIBCO Security Advisory: April 24, 2019 - TIBCO Active MatrixService Grid -2019-8991

2019-04-2221:50:22
Cloud Software Group, Inc.
community.tibco.com
2

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.1%

TIBCO Active Matrix Service Grid Administrator With Multiple Cross-Site Scripting and Cross-Site Request ForgeryVulnerabilities

Original release date: April 24, 2019
Last revised:
CVE-2019-8991
Source: TIBCO Software Inc.

TIBCO Active Matrix Service Grid Administrator With Multiple Cross-Site
Scripting and Cross-Site Request Forgery Vulnerabilities

Original release date: April 24, 2019
Last revised: –
Source: TIBCO Software Inc.

Systems Affected

TIBCO ActiveMatrix BPM versions 4.2.0 and below

TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric versions 4.2.0
and below

TIBCO ActiveMatrix Policy Director versions 1.1.0 and below

TIBCO ActiveMatrix Service Bus versions 3.3.0 and below

TIBCO ActiveMatrix Service Grid versions 3.3.1 and below

TIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric
versions 3.3.0 and below

TIBCO Silver Fabric Enabler for ActiveMatrix BPM versions 1.4.1 and below

TIBCO Silver Fabric Enabler for ActiveMatrix Service Grid versions 1.3.1 and
below

The following component is affected:

  • administrator web interface

Description

The component listed above contains multiple vulnerabilities that may allow
for cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks.

Impact

The impact of these vulnerabilities includes the theoretical possibility that
an unprivileged remote attacker could gain full access to all the
capabilities of the web interface of the TIBCO ActiveMatrix Administrator.

CVSS v3 Base Score: 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Solution

TIBCO has released updated versions of the affected components which address
these issues.

For each affected system, update to the corresponding software versions:

TIBCO ActiveMatrix BPM versions 4.2.0 and below update to version 4.3.0
or higher

TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric versions 4.2.0
and below update to 4.3.0 or higher

TIBCO ActiveMatrix Policy Director versions 1.1.0 and below update to
version 2.0.0 or higher. Due to the scheduled retirement of this product
in early 2021, customers are strongly encouraged to contact TIBCO Support
in order to explore alternative paths for remediation.

TIBCO ActiveMatrix Service Bus versions 3.3.0 and below update to
TIBCO ActiveMatrix Service Grid version 3.4.0 or higher (product
functionality has been consolidated)

TIBCO ActiveMatrix Service Grid versions 3.3.1 and below update to version
3.4.0 or higher

TIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric versions
3.3.0 and below update to version 3.4.0 or higher

TIBCO Silver Fabric Enabler for ActiveMatrix BPM versions 1.4.1 and below
update to version 1.4.2 or higher

TIBCO Silver Fabric Enabler for ActiveMatrix Service Grid versions 1.3.1 and
below update to version 1.3.2 or higher

Acknowledgments

TIBCO would like to extend its appreciation to Giulio Comi and Flavio
Baldassi of Horizon Security for discovery of these vulnerabilities.

References

http://www.tibco.com/services/support/advisories
CVE-2019-8991

The information on this page is being provided to you on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page mayor may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUTNOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of yourlicense and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms ofUse, and may be used only for the purposes contemplated by such Terms ofUse.

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.1%

Related for TIBCO:TIBCO-ACTIVE-MATRIXSERVICE-GRID-2019-8991