Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-ADMINISTRATOR-ENTERPRISE-EDITION-2018-5432
HistoryJun 06, 2018 - 8:49 p.m.

TIBCO Security Advisory: June 12, 2018 - TIBCO Administrator - Enterprise Edition -2018-5432

2018-06-0620:49:06
Cloud Software Group, Inc.
community.tibco.com
2

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.6%

TIBCO Administrator - Enterprise Edition Cross-Site Scripting Vulnerability

Original release date: June 12,2018
Last revised: –
CVE-2018-5432
Source: TIBCO Software Inc.

TIBCO Administrator - Enterprise Edition Cross-Site Scripting Vulnerability

Original release date: June 12, 2018
Last revised: –
Source: TIBCO Software Inc.

Systems Affected

TIBCO Administrator - Enterprise Edition versions 5.10.0 and below

TIBCO Administrator - Enterprise Edition for z/Linux versions 5.9.1
and below

The following components are affected:

  • TIBCO Administrator server

Description

The TIBCO Administrator component listed above contains multiple
vulnerabilities wherein a malicious user could theoretically perform
cross-site scripting (XSS) attacks by way of manipulating artifacts prior to
uploading them.

Impact

The impact of the vulnerability includes the theoretical possibility of a
user performing operations using another user’s access, including
administrative functions being performed by a non-administrative user.
The impact also theoretically includes access to all administrative
information, including deployment variable settings (“global variables”).

CVSS v3 Base Score: 8.0 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

Solution

TIBCO has released updated versions of the affected components which address
these issues.

For each affected system, update to the corresponding software versions:

TIBCO Administrator - Enterprise Edition versions 5.10.0 and below
update to version 5.10.1 or higher

TIBCO Administrator - Enterprise Edition for z/Linux versions 5.9.1
and below update to version 5.10.1 or higher

Acknowledgments

TIBCO would like to extend its appreciation to Baker Hamilton at Bishop Fox
for discovery of this vulnerability.

References

http://www.tibco.com/services/support/advisories
CVE: CVE-2018-5432

The information on this page is being provided to you on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page mayor may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUTNOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of yourlicense and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms ofUse, and may be used only for the purposes contemplated by such Terms ofUse.

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.6%

Related for TIBCO:TIBCO-ADMINISTRATOR-ENTERPRISE-EDITION-2018-5432