Multiple vulnerabilities in TIBCO Administrator Enterprise Edition and Runtime Agent



Published: 2021-04-21
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-28827
CVE-2021-28828
CVE-2021-28829
CWE-ID CWE-79
CWE-89
CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
TIBCO Administrator Enterprise Edition
Server applications / Other server solutions

TIBCO Administrator Enterprise Edition Distribution for TIBCO Silver Fabric
Server applications / Other server solutions

TIBCO Administrator Enterprise Edition for z/Linux
Server applications / Other server solutions

TIBCO Runtime Agent
Server applications / Other server solutions

TIBCO Runtime Agent for z/Linux
Server applications / Other server solutions

Vendor TIBCO

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Stored cross-site scripting

EUVDB-ID: #VU52466

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28827

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Administration GUI component. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TIBCO Administrator Enterprise Edition: 5.10.2 - 5.11.1

TIBCO Administrator Enterprise Edition Distribution for TIBCO Silver Fabric: 5.10.2 - 5.11.1

TIBCO Administrator Enterprise Edition for z/Linux: 5.10.2 - 5.11.1

TIBCO Runtime Agent: 5.10.2 - 5.11.1

TIBCO Runtime Agent for z/Linux: 5.10.2 - 5.11.1

External links

http://www.tibco.com/support/advisories/2021/04/tibco-security-advisory-april-20-2021-tibco-administrator-2021-28827


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU52467

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28828

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Administration GUI component. A remote authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TIBCO Administrator Enterprise Edition: 5.10.2 - 5.11.1

TIBCO Administrator Enterprise Edition Distribution for TIBCO Silver Fabric: 5.10.2 - 5.11.1

TIBCO Administrator Enterprise Edition for z/Linux: 5.10.2 - 5.11.1

External links

http://www.tibco.com/support/advisories/2021/04/tibco-security-advisory-april-20-2021-tibco-administrator-2021-28828


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) CSV Injection

EUVDB-ID: #VU52468

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28829

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to inject arbitrary code into CSV files.

The vulnerability exists due to improper input validation in the Administration GUI component. A remote authenticated attacker can inject arbitrary code into a CSV file.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TIBCO Administrator Enterprise Edition: 5.10.2 - 5.11.1

TIBCO Administrator Enterprise Edition Distribution for TIBCO Silver Fabric: 5.10.2 - 5.11.1

TIBCO Administrator Enterprise Edition for z/Linux: 5.10.2 - 5.11.1

External links

http://www.tibco.com/support/advisories/2021/04/tibco-security-advisory-april-20-2021-tibco-administrator-2021-28829


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###