Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCO-ENTERPRISE-RUNTIME-FOR-R-SERVER-2019-11210
HistorySep 12, 2019 - 9:28 p.m.

TIBCO Security Advisory: September 17, 2019 -TIBCO Enterprise Runtime for R Server -2019-11210

2019-09-1221:28:24
Cloud Software Group, Inc.
community.tibco.com
5

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

8 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.1%

TIBCO Enterprise Runtime for R Server Exposes Remote Code Execution

Original release date: September 17, 2019
Last revised:
CVE-2019-11210
Source: TIBCOSoftware Inc.

TIBCO Enterprise Runtime for R Server Exposes Remote Code Execution

Original release date: September 17, 2019
Last revised: —
Source: TIBCO Software Inc.

Systems Affected

TIBCO Enterprise Runtime for R - Server Edition versions 1.2.0 and below

TIBCO Spotfire Analytics Platform for AWS Marketplace versions 10.4.0 and
10.5.0

The following component is affected:

  • server

Description

The component listed above contains a vulnerability that theoretically allows
an unauthenticated user to bypass access controls and remotely execute code
using the operating system account hosting the affected component.

Impact

The impact of this vulnerability includes the theoretical possibility that an
attacker could gain full control of the operating system account hosting the
affected component. In addition to the information flowing through the system,
the exposed information might include secrets necessary to issue trusted
requests to other TIBCO Spotfire servers.

CVSS v3 Base Score: 10.0 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Solution

TIBCO has released updated versions of the affected systems which address this
issue:

TIBCO Enterprise Runtime for R - Server Edition versions 1.2.0 and below
update to version 1.2.1 or higher

TIBCO Spotfire Analytics Platform for AWS Marketplace versions 10.4.0 and
10.5.0 update to version 10.5.1 or higher

To temporarily remediate this vulnerability, the machine hosting the affected
component can be protected via a properly configured firewall. Use a
configuration that limits access to only the TIBCO Spotfire Server and the
TIBCO Spotfire Web Player.

References

http://www.tibco.com/services/support/advisories
CVE-2019-11210

The information on this page is being provided toyou on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the informationcontained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE AREHEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THEINFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement.If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

8 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.1%

Related for TIBCO:TIBCO-ENTERPRISE-RUNTIME-FOR-R-SERVER-2019-11210