Jump to content
  • TIBCO Security Advisory: April 9, 2008 - TIBCORendezvous®


    admin

    TIBCO Rendezvous® vulnerability

    Original release date: April 9, 2008
    Last revised: --
    CVE-2008-1703
    Source: TIBCO SoftwareInc.


    TIBCO Rendezvous vulnerability

    Original release date: April 9, 2008
    Last revised: --
    Source: TIBCO Software Inc.


    Systems Affected

    TIBCO Rendezvous versions below 8.1.0
    TIBCO Rendezvous TX versions below 2.0.4
    TIBCO Rendezvous DataSecurity versions below 2.1.6
    TIBCO Runtime Agent (TRA) versions below 5.5.4
    TIBCO Hawk versions below 4.8.0
    TIBCO iProcess Engine versions 10.3.0 thru 10.6.1
    TIBCO TIBCO Substation ES versions below 2.4.0
    TIBCO Adapter for Files (z/OS only) versions below 4.4.1


    The following components are affected:

    * TIBCO Rendezvous Daemon (rvd)
    * TIBCO Rendezvous Routing Daemon (rvrd)
    * TIBCO Rendezvous Secure Routing Daemon (rvsrd)
    * TIBCO Rendezvous Secure Daemon (rvsd)
    * TIBCO Rendezvous Cache (rvcache)
    * TIBCO Rendezvous Agent (rva)
    * TIBCO Rendezvous Relay Agent (rvrad)
    * TIBCO Rendezvous Performance Test Tool (rvperfm, rvperfs)
    * TIBCO Rendezvous client library (libtibrv)
    * TIBCO Rendezvous Server In-Process Module Add-on (libtibrvipm)
    * TIBCO Rendezvous Access Control List Daemon (rvacld)
    * TIBCO Rendezvous TX daemon (rvtxd)
    * TIBCO iProcess Engine Process Sentinal (procmgr, pmsulib)
    * TIBCO Substation ES RV Transformer (tibssxfr)
    * TIBCO File Adapter (z/OS) Publisher (sxf3rpub)
    * TIBCO File Adapter (z/OS) Subscriber (sxf3rsub)

    Overview

    TIBCO Rendezvous and derived components listed above contain buffer
    overflow vulnerabilities in the processing of inbound data. The
    impact of these vulnerabilities may include remote execution of
    arbitrary code, information disclosure, and denial of service.


    I. Description

    TIBCO has released updates that address critical vulnerabilities in
    server and library components of TIBCO Rendezvous.

    TIBCO Rendezvous and derived components contain a vulnerability that
    may allow an attacker to compromise the server or application by
    sending a specially crafted message.

    TIBCO strongly recommends sites running the affected components to
    install the update or take mitigating action as appropriate.


    II. Impact

    The impact of these vulnerabilities varies depending on the operating
    system and the privilege levels of the user that invokes the server or
    application.

    On Unix based systems, a successful exploit against the Rendezvous
    communication daemons (rvd, rvrd, rvsd, rvsrd) will allow arbitrary
    code execution with the privileges of the user that invoked that
    daemon, with the exception of user id 0 ("root"). If the daemon
    component was invoked by user id 0, a successful exploit will
    result in access to privileges of user id 65534 ("nobody").

    On Unix based systems, a successful exploit against all other
    components will allow arbitrary code execution with the privileges
    of the user that invoked the server or application.

    On Windows based systems, a successful exploit will allow arbitrary
    code execution with the privileges of the user that invoked the server
    or application. If the server or application is installed as a system
    service, this will result in access to system privileges.


    III. Solution

    Upgrade TIBCO Rendezvous to version 8.1.0 or above. Update all
    components derived from TIBCO Rendezvous to use version 8.1.0 or
    above. This is strongly recommended.

    If an upgrade is not possible, the following actions can mitigate
    the vulnerabilities:

    * Utilize a firewall to restrict UDP/PGM access to the Rendezvous
    network to trusted sources.
    * Utilize a firewall to restrict access to the Rendezvous server
    port to trusted sources.
    * Use a user with restricted privileges to invoke the server
    or application.
    * On Unix systems, invoke the server or application from a chroot
    environment. This will restrict the ability to access or
    modify information in the event of a successful exploit.


    References

    http://www.tibco.com/mk/advisory.jsp
    CVE: CVE-2008-1703

    The information on this page is being provided to you on an"AS IS" and "AS-AVAILABLE" basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein.ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED.BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATIONCONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you donot have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.



×
×
  • Create New...