Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-ACTIVE-MATRIXSERVICE-GRID-2019-8992
HistoryApr 22, 2019 - 10:47 p.m.

TIBCO Security Advisory: April 24, 2019 - TIBCO Active MatrixService Grid -2019-8992

2019-04-2222:47:59
Cloud Software Group, Inc.
community.tibco.com
2

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

64.8%

TIBCO Active Matrix Service Grid Administrator Remote Code Execution

Original release date: April 24, 2019
Last revised:
CVE-2019-8992
Source: TIBCOSoftware Inc.

TIBCO Active Matrix Service Grid Administrator Remote Code Execution

Original release date: April 24, 2019
Last revised: –
Source: TIBCO Software Inc.

Systems Affected

TIBCO ActiveMatrix BPM versions 4.2.0 and below

TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric versions 4.2.0
and below

TIBCO ActiveMatrix Policy Director versions 1.1.0 and below

TIBCO ActiveMatrix Service Bus versions 3.3.0 and below

TIBCO ActiveMatrix Service Grid versions 3.3.1 and below

TIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric
versions 3.3.0 and below

TIBCO Silver Fabric Enabler for ActiveMatrix BPM versions 1.4.1 and below

TIBCO Silver Fabric Enabler for ActiveMatrix Service Grid versions 1.3.1 and
below

The following component is affected:

  • administrative server

Description

The component listed above contains a vulnerability wherein a user without
privileges to upload distributed application archives (“Upload DAA”
permission) can theoretically upload arbitrary code, and in some
circumstances then execute that code on ActiveMatrix Service Grid nodes.

Impact

The impact of this vulnerability includes the theoretical possibility that
a user without privileges to upload code could execute arbitrary code on
ActiveMatrix Service Grid nodes.

CVSS v3 Base Score: 9.9 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Solution

TIBCO has released updated versions of the affected components which address
these issues.

For each affected system, update to the corresponding software versions:

TIBCO ActiveMatrix BPM versions 4.2.0 and below update to version 4.3.0
or higher

TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric versions 4.2.0
and below update to 4.3.0 or higher

TIBCO ActiveMatrix Policy Director versions 1.1.0 and below update to
version 2.0.0 or higher. Due to the scheduled retirement of this product
in early 2021, customers are strongly encouraged to contact TIBCO Support
in order to explore alternative paths for remediation.

TIBCO ActiveMatrix Service Bus versions 3.3.0 and below update to
TIBCO ActiveMatrix Service Grid version 3.4.0 or higher (product
functionality has been consolidated)

TIBCO ActiveMatrix Service Grid versions 3.3.1 and below update to version
3.4.0 or higher

TIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric versions
3.3.0 and below update to version 3.4.0 or higher

TIBCO Silver Fabric Enabler for ActiveMatrix BPM versions 1.4.1 and below
update to version 1.4.2 or higher

TIBCO Silver Fabric Enabler for ActiveMatrix Service Grid versions 1.3.1 and
below update to version 1.3.2 or higher

References

http://www.tibco.com/services/support/advisories
CVE-2019-8992

The information on this page is being provided toyou on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the informationcontained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE AREHEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THEINFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement.If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

64.8%

Related for TIBCO:TIBCO-ACTIVE-MATRIXSERVICE-GRID-2019-8992