Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-FTL-CVE-2022-30573
HistoryAug 05, 2022 - 2:41 a.m.

TIBCO Security Advisory: August 9, 2022 - TIBCO FTL -CVE-2022-30573

2022-08-0502:41:00
Cloud Software Group, Inc.
community.tibco.com
6
tibco
ftl
cve-2022-30573
privilege escalation
ftlserver
administrator access
update
security advisory

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

42.8%

TIBCO FTL Privilege Escalation

Original release date: August 9, 2022
Last revised: —
CVE-2022-30573
Source: TIBCO SoftwareInc.

Products Affected

TIBCO FTL - Community Edition versions 6.0.0 through 6.8.0

TIBCO FTL - Developer Edition versions 6.0.1 through 6.8.0

TIBCO FTL - Enterprise Edition versions 6.0.0 through 6.7.3

TIBCO FTL - Enterprise Edition version 6.8.0

The following component is affected:

  • ftlserver

Description

The component listed above contains an easily exploitable vulnerability that
allows a low privileged attacker with network access to execute a privilege
escalation on the affected ftlserver.

Impact

Successful exploitation of this vulnerability may result in an attacker
gaining full administrative access to the affected ftlserver.

CVSS v3.1 Base Score: 6.7 (CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H)

Solution

TIBCO has released updated versions of the affected systems which address this
issue:

TIBCO FTL - Community Edition versions 6.0.0 through 6.8.0: update to
version 6.8.1 or later

TIBCO FTL - Developer Edition versions 6.0.1 through 6.8.0: update to
version 6.8.1 or later

TIBCO FTL - Enterprise Edition versions 6.0.0 through 6.7.3: update to
version 6.7.4 or later

TIBCO FTL - Enterprise Edition version 6.8.0: update to version 6.8.1 or
later

References

https://www.tibco.com/services/support/advisories
CVE-2022-30573

The information on this page is being provided to you on an"AS IS" and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein.ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED.BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATIONCONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you donot have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

42.8%

Related for TIBCO:TIBCO-FTL-CVE-2022-30573