Jump to content
  • TIBCO Security Advisory: April 20, 2021 - TIBCO Administrator - Enterprise Edition -2021-28828


    admin

    TIBCO Administrator SQL injection vulnerability

    Original release date: April 20,2021
    Last revised:
    CVE-2021-28828
    Source: TIBCO Software Inc.

    Products Affected

    TIBCO Administrator - Enterprise Edition versions 5.10.2 and below

    TIBCO Administrator - Enterprise Edition versions 5.11.0 and 5.11.1

    TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver
    Fabric versions 5.10.2 and below

    TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver
    Fabric versions 5.11.0 and 5.11.1

    TIBCO Administrator - Enterprise Edition for z/Linux versions 5.10.2 and
    below

    TIBCO Administrator - Enterprise Edition for z/Linux versions 5.11.0 and
    5.11.1

    The following component is affected:

    * Administration GUI


    Description

    The component listed above contains an easily exploitable vulnerability that
    allows a low privileged attacker with network access to execute a SQL
    injection attack on the affected system.


    Impact

    Successful execution of this vulnerability may result in unauthorized read,
    update, insert or delete access to TIBCO Administrator data on the affected
    system.

    CVSS v3 Base Score: 7.6 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L)


    Solution

    TIBCO has released updated versions of the affected systems which address this
    issue:

    TIBCO Administrator - Enterprise Edition versions 5.10.2 and below update to
    version 5.10.3 or higher

    TIBCO Administrator - Enterprise Edition versions 5.11.0 and 5.11.1 update
    to version 5.11.2 or higher

    TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver
    Fabric versions 5.10.2 and below update to version 5.10.3 or higher

    TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver
    Fabric versions 5.11.0 and 5.11.1 update to version 5.11.2 or higher

    TIBCO Administrator - Enterprise Edition for z/Linux versions 5.10.2 and
    below update to version 5.10.3 or higher

    TIBCO Administrator - Enterprise Edition for z/Linux versions 5.11.0 and
    5.11.1 update to version 5.11.2 or higher


    References

    http://www.tibco.com/services/support/advisories
    CVE-2021-28828

    The information on this page is being provided to you on an "AS IS" and "AS-AVAILABLE" basis. The issues described on this page mayor may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUTNOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of yourlicense and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms ofUse, and may be used only for the purposes contemplated by such Terms ofUse.



×
×
  • Create New...