Versio.io

CVE-2021-35497

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 05-10-2021 08:15
Last modified: - 18-04-2022 09:28
Total changes: - 4

Description

The FTL Server (tibftlserver) and Docker images containing tibftlserver components of TIBCO Software Inc.'s TIBCO ActiveSpaces - Community Edition, TIBCO ActiveSpaces - Developer Edition, TIBCO ActiveSpaces - Enterprise Edition, TIBCO FTL - Community Edition, TIBCO FTL - Developer Edition, TIBCO FTL - Enterprise Edition, TIBCO eFTL - Community Edition, TIBCO eFTL - Developer Edition, and TIBCO eFTL - Enterprise Edition contain a vulnerability that theoretically allows a non-administrative, authenticated FTL user to trick the affected components into creating illegitimate certificates. These maliciously generated certificates can be used to enable man-in-the-middle attacks or to escalate privileges so that the malicious user has administrative privileges. Affected releases are TIBCO Software Inc.'s TIBCO ActiveSpaces - Community Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO ActiveSpaces - Developer Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO ActiveSpaces - Enterprise Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO FTL - Community Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO FTL - Developer Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO FTL - Enterprise Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO eFTL - Community Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO eFTL - Developer Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, and TIBCO eFTL - Enterprise Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
High
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
1.6
5.9
Exploitability score
Impact score
 

Verification logic

OR
vendor=tibco AND product=activespaces AND version=4.3.0 AND software_edition=community
vendor=tibco AND product=activespaces AND version=4.3.0 AND software_edition=developer
vendor=tibco AND product=activespaces AND version=4.3.0 AND software_edition=enterprise
vendor=tibco AND product=activespaces AND version=4.4.0 AND software_edition=community
vendor=tibco AND product=activespaces AND version=4.4.0 AND software_edition=developer
vendor=tibco AND product=activespaces AND version=4.4.0 AND software_edition=enterprise
vendor=tibco AND product=activespaces AND version=4.5.0 AND software_edition=community
vendor=tibco AND product=activespaces AND version=4.5.0 AND software_edition=developer
vendor=tibco AND product=activespaces AND version=4.5.0 AND software_edition=enterprise
vendor=tibco AND product=activespaces AND version=4.6.0 AND software_edition=community
vendor=tibco AND product=activespaces AND version=4.6.0 AND software_edition=developer
vendor=tibco AND product=activespaces AND version=4.6.0 AND software_edition=enterprise
vendor=tibco AND product=activespaces AND version=4.6.1 AND software_edition=community
vendor=tibco AND product=activespaces AND version=4.6.1 AND software_edition=developer
vendor=tibco AND product=activespaces AND version=4.6.1 AND software_edition=enterprise
vendor=tibco AND product=activespaces AND version=4.6.2 AND software_edition=community
vendor=tibco AND product=activespaces AND version=4.6.2 AND software_edition=developer
vendor=tibco AND product=activespaces AND version=4.6.2 AND software_edition=enterprise
vendor=tibco AND product=eftl AND version=6.2.0 AND software_edition=community
vendor=tibco AND product=eftl AND version=6.2.0 AND software_edition=developer
vendor=tibco AND product=eftl AND version=6.2.0 AND software_edition=enterprise
vendor=tibco AND product=eftl AND version=6.3.0 AND software_edition=community
vendor=tibco AND product=eftl AND version=6.3.0 AND software_edition=developer
vendor=tibco AND product=eftl AND version=6.3.0 AND software_edition=enterprise
vendor=tibco AND product=eftl AND version=6.3.1 AND software_edition=community
vendor=tibco AND product=eftl AND version=6.3.1 AND software_edition=developer
vendor=tibco AND product=eftl AND version=6.3.1 AND software_edition=enterprise
vendor=tibco AND product=eftl AND version=6.4.0 AND software_edition=community
vendor=tibco AND product=eftl AND version=6.4.0 AND software_edition=developer
vendor=tibco AND product=eftl AND version=6.4.0 AND software_edition=enterprise
vendor=tibco AND product=eftl AND version=6.5.0 AND software_edition=community
vendor=tibco AND product=eftl AND version=6.5.0 AND software_edition=developer
vendor=tibco AND product=eftl AND version=6.5.0 AND software_edition=enterprise
vendor=tibco AND product=eftl AND version=6.6.0 AND software_edition=community
vendor=tibco AND product=eftl AND version=6.6.0 AND software_edition=developer
vendor=tibco AND product=eftl AND version=6.6.0 AND software_edition=enterprise
vendor=tibco AND product=eftl AND version=6.6.1 AND software_edition=community
vendor=tibco AND product=eftl AND version=6.6.1 AND software_edition=developer
vendor=tibco AND product=eftl AND version=6.6.1 AND software_edition=enterprise
vendor=tibco AND product=eftl AND version=6.7.0 AND software_edition=community
vendor=tibco AND product=eftl AND version=6.7.0 AND software_edition=developer
vendor=tibco AND product=eftl AND version=6.7.0 AND software_edition=enterprise
vendor=tibco AND product=ftl AND version=6.2.0 AND software_edition=community
vendor=tibco AND product=ftl AND version=6.2.0 AND software_edition=developer
vendor=tibco AND product=ftl AND version=6.2.0 AND software_edition=enterprise
vendor=tibco AND product=ftl AND version=6.3.0 AND software_edition=community
vendor=tibco AND product=ftl AND version=6.3.0 AND software_edition=developer
vendor=tibco AND product=ftl AND version=6.3.0 AND software_edition=enterprise
vendor=tibco AND product=ftl AND version=6.3.1 AND software_edition=community
vendor=tibco AND product=ftl AND version=6.3.1 AND software_edition=developer
vendor=tibco AND product=ftl AND version=6.3.1 AND software_edition=enterprise
vendor=tibco AND product=ftl AND version=6.4.0 AND software_edition=community
vendor=tibco AND product=ftl AND version=6.4.0 AND software_edition=developer
vendor=tibco AND product=ftl AND version=6.4.0 AND software_edition=enterprise
vendor=tibco AND product=ftl AND version=6.5.0 AND software_edition=community
vendor=tibco AND product=ftl AND version=6.5.0 AND software_edition=developer
vendor=tibco AND product=ftl AND version=6.5.0 AND software_edition=enterprise
vendor=tibco AND product=ftl AND version=6.6.0 AND software_edition=community
vendor=tibco AND product=ftl AND version=6.6.0 AND software_edition=developer
vendor=tibco AND product=ftl AND version=6.6.0 AND software_edition=enterprise
vendor=tibco AND product=ftl AND version=6.6.1 AND software_edition=community
vendor=tibco AND product=ftl AND version=6.6.1 AND software_edition=developer
vendor=tibco AND product=ftl AND version=6.6.1 AND software_edition=enterprise
vendor=tibco AND product=ftl AND version=6.7.0 AND software_edition=community
vendor=tibco AND product=ftl AND version=6.7.0 AND software_edition=developer
vendor=tibco AND product=ftl AND version=6.7.0 AND software_edition=enterprise
 

Reference

 


Keywords

NVD

 

CVE-2021-35497

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.