Jump to content
  • TIBCO Security Advisory: April 20, 2021 - TIBCO Administrator - Enterprise Edition -2021-28829


    admin

    TIBCO Administrator CSV injection vulnerability

    Original release date: April 20,2021
    Last revised:
    CVE-2021-28829
    Source: TIBCO Software Inc.

    Products Affected

    TIBCO Administrator - Enterprise Edition versions 5.10.2 and below

    TIBCO Administrator - Enterprise Edition versions 5.11.0 and 5.11.1

    TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver
    Fabric versions 5.10.2 and below

    TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver
    Fabric versions 5.11.0 and 5.11.1

    TIBCO Administrator - Enterprise Edition for z/Linux versions 5.10.2 and
    below

    TIBCO Administrator - Enterprise Edition for z/Linux versions 5.11.0 and
    5.11.1

    The following component is affected:

    * Administration GUI


    Description

    The component listed above contains an easily exploitable vulnerability that
    allows a low privileged attacker with network access to execute a persistent
    CSV injection attack from the affected system. A successful attack using this
    vulnerability requires human interaction from a person other than the
    attacker.


    Impact

    Successful execution of this vulnerability provides the attacker with the
    ability to exploit the inherent trust an end-user has in the affected system
    and may allow an attacker to:- Infect end users with viruses or malware- Gain
    control over an end-user's computer and execute operating system commands-
    Steal sensitive information- Forge, spoof or modify data that appears to be
    generated by the affected system.

    CVSS v3 Base Score: 6.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L)


    Solution

    TIBCO has released updated versions of the affected systems which address this
    issue:

    TIBCO Administrator - Enterprise Edition versions 5.10.2 and below update to
    version 5.10.3 or higher

    TIBCO Administrator - Enterprise Edition versions 5.11.0 and 5.11.1 update
    to version 5.11.2 or higher

    TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver
    Fabric versions 5.10.2 and below update to version 5.10.3 or higher

    TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver
    Fabric versions 5.11.0 and 5.11.1 update to version 5.11.2 or higher

    TIBCO Administrator - Enterprise Edition for z/Linux versions 5.10.2 and
    below update to version 5.10.3 or higher

    TIBCO Administrator - Enterprise Edition for z/Linux versions 5.11.0 and
    5.11.1 update to version 5.11.2 or higher


    References

    http://www.tibco.com/services/support/advisories
    CVE-2021-28829

    The information on this page is being provided to you on an "AS IS" and "AS-AVAILABLE" basis. The issues described on this page mayor may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUTNOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of yourlicense and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms ofUse, and may be used only for the purposes contemplated by such Terms ofUse.



×
×
  • Create New...