Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-ACTIVEMATRIX3
HistoryMar 09, 2012 - 4:00 a.m.

TIBCO Security Advisory: March 08, 2012 - TIBCO ActiveMatrix®3

2012-03-0904:00:00
Cloud Software Group, Inc.
community.tibco.com
2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.5%

TIBCO ActiveMatrix® vulnerability

Original release date: Mar 8, 2012
Last revised: –
CVE-2012-0687, CVE-2012-0688, CVE-2012-0689
Source: TIBCO SoftwareInc.

TIBCO ActiveMatrix vulnerability

Original release date: Mar 8, 2012
Last revised: –
Source: TIBCO Software Inc.

Systems Affected

TIBCO ActiveMatrix Service Grid version 3.X below 3.1.5
TIBCO ActiveMatrix Service Bus version 3.X below 3.1.5
TIBCO ActiveMatrix BusinessWorks Service Engine version 5.9.X below 5.9.3
TIBCO ActiveMatrix BPM below 1.3.0
TIBCO Silver Fabric ActiveMatrix Service Grid Distribution 3.1.3

The following components are affected:

  • TIBCO ActiveMatrix Platform

Description

The TIBCO ActiveMatrix components listed above are affected by the
following critical vulnerabilities:

CVE-2012-0687 - Carefully crafted URLs may result in information
disclosure.

CVE-2012-0688 - A cross-site scripting vulnerability may allow an
attacker to view or modify information.

CVE-2012-0689 - The server may inadvertently disclose credential
information to the client.

TIBCO has released updated versions of the affected components which
address this issue. TIBCO strongly recommends sites running the affected
components to install the applicable update as described below.

Impact

The impact of these vulnerabilities may include information modification,
information disclosure, and denial of service.

Solution

For each affected system, update to the corresponding software versions:

TIBCO ActiveMatrix Service Grid version 3.1.5 or higher
TIBCO ActiveMatrix Service Bus version 3.1.5 or higher
TIBCO ActiveMatrix BusinessWorks Service Engine version 5.9.3 or higher
TIBCO ActiveMatrix BPM version 1.3.0 or higher
TIBCO Silver Fabric ActiveMatrix Service Grid Distribution 3.1.5 or higher

References

http://www.tibco.com/mk/advisory.jsp
CVE: CVE-2012-0687, CVE-2012-0688, CVE-2012-0689

The information on this page is being provided to you on an"AS IS" and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein.ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED.BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATIONCONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you donot have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.5%

Related for TIBCO:TIBCO-ACTIVEMATRIX3