Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-ENTERPRISE-RUNTIME-FOR-R-SERVER-2019-11211
HistorySep 12, 2019 - 10:40 p.m.

TIBCO Security Advisory: September 17, 2019 - TIBCO Enterprise Runtime for R Server -2019-11211

2019-09-1222:40:21
Cloud Software Group, Inc.
community.tibco.com
9

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.1

Confidence

Low

EPSS

0.005

Percentile

77.5%

TIBCO Enterprise Runtime for R Server Running On Linux With Containerized TERR Service Vulnerable To Remote CodeExecution

Original release date: September 17, 2019
Last revised:
CVE-2019-11211
Source: TIBCO Software Inc.

TIBCO Enterprise Runtime for R Server Running On Linux With Containerized TERR
Service Vulnerable To Remote Code Execution

Original release date: September 17, 2019
Last revised: —
Source: TIBCO Software Inc.

Systems Affected

TIBCO Enterprise Runtime for R - Server Edition versions 1.2.0 and below

TIBCO Spotfire Analytics Platform for AWS Marketplace versions 10.4.0 and
10.5.0

The following component is affected:

  • server

Description

The component listed above contains a vulnerability that theoretically allows
an authenticated user to trigger remote code execution in certain
circumstances. When the affected component runs with the containerized TERR
service on Linux the host can theoretically be tricked into running malicious
code.

Impact

The impact of this vulnerability includes the theoretical possibility that an
attacker could gain full control of the operating system account hosting the
affected component. In addition to the information flowing through the system,
the exposed information might include secrets necessary to issue trusted
requests to other TIBCO Spotfire servers.

CVSS v3 Base Score: 9.9 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

Solution

TIBCO has released updated versions of the affected systems which address this
issue:

TIBCO Enterprise Runtime for R - Server Edition versions 1.2.0 and below
update to version 1.2.1 or higher

TIBCO Spotfire Analytics Platform for AWS Marketplace versions 10.4.0 and
10.5.0 update to version 10.5.1 or higher

References

http://www.tibco.com/services/support/advisories
CVE-2019-11211

The information on this page is being provided to you on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page mayor may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUTNOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of yourlicense and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms ofUse, and may be used only for the purposes contemplated by such Terms ofUse.

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.1

Confidence

Low

EPSS

0.005

Percentile

77.5%

Related for TIBCO:TIBCO-ENTERPRISE-RUNTIME-FOR-R-SERVER-2019-11211