7.5
CWE
295
Advisory Published
Updated

CVE-2021-35497: TIBCO FTL unvalidated SAN in client certificates

First published: Tue Oct 05 2021(Updated: )

The FTL Server (tibftlserver) and Docker images containing tibftlserver components of TIBCO Software Inc.'s TIBCO ActiveSpaces - Community Edition, TIBCO ActiveSpaces - Developer Edition, TIBCO ActiveSpaces - Enterprise Edition, TIBCO FTL - Community Edition, TIBCO FTL - Developer Edition, TIBCO FTL - Enterprise Edition, TIBCO eFTL - Community Edition, TIBCO eFTL - Developer Edition, and TIBCO eFTL - Enterprise Edition contain a vulnerability that theoretically allows a non-administrative, authenticated FTL user to trick the affected components into creating illegitimate certificates. These maliciously generated certificates can be used to enable man-in-the-middle attacks or to escalate privileges so that the malicious user has administrative privileges. Affected releases are TIBCO Software Inc.'s TIBCO ActiveSpaces - Community Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO ActiveSpaces - Developer Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO ActiveSpaces - Enterprise Edition: versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2, TIBCO FTL - Community Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO FTL - Developer Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO FTL - Enterprise Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO eFTL - Community Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, TIBCO eFTL - Developer Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0, and TIBCO eFTL - Enterprise Edition: versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0.

Credit: security@tibco.com

Affected SoftwareAffected VersionHow to fix
TIBCO ActiveSpaces=4.3.0
TIBCO ActiveSpaces=4.3.0
TIBCO ActiveSpaces=4.3.0
TIBCO ActiveSpaces=4.4.0
TIBCO ActiveSpaces=4.4.0
TIBCO ActiveSpaces=4.4.0
TIBCO ActiveSpaces=4.5.0
TIBCO ActiveSpaces=4.5.0
TIBCO ActiveSpaces=4.5.0
TIBCO ActiveSpaces=4.6.0
TIBCO ActiveSpaces=4.6.0
TIBCO ActiveSpaces=4.6.0
TIBCO ActiveSpaces=4.6.1
TIBCO ActiveSpaces=4.6.1
TIBCO ActiveSpaces=4.6.1
TIBCO ActiveSpaces=4.6.2
TIBCO ActiveSpaces=4.6.2
TIBCO ActiveSpaces=4.6.2
TIBCO eFTL=6.2.0
TIBCO eFTL=6.2.0
TIBCO eFTL=6.2.0
TIBCO eFTL=6.3.0
TIBCO eFTL=6.3.0
TIBCO eFTL=6.3.0
TIBCO eFTL=6.3.1
TIBCO eFTL=6.3.1
TIBCO eFTL=6.3.1
TIBCO eFTL=6.4.0
TIBCO eFTL=6.4.0
TIBCO eFTL=6.4.0
TIBCO eFTL=6.5.0
TIBCO eFTL=6.5.0
TIBCO eFTL=6.5.0
TIBCO eFTL=6.6.0
TIBCO eFTL=6.6.0
TIBCO eFTL=6.6.0
TIBCO eFTL=6.6.1
TIBCO eFTL=6.6.1
TIBCO eFTL=6.6.1
TIBCO eFTL=6.7.0
TIBCO eFTL=6.7.0
TIBCO eFTL=6.7.0
TIBCO FTL=6.2.0
TIBCO FTL=6.2.0
TIBCO FTL=6.2.0
TIBCO FTL=6.3.0
TIBCO FTL=6.3.0
TIBCO FTL=6.3.0
TIBCO FTL=6.3.1
TIBCO FTL=6.3.1
TIBCO FTL=6.3.1
TIBCO FTL=6.4.0
TIBCO FTL=6.4.0
TIBCO FTL=6.4.0
TIBCO FTL=6.5.0
TIBCO FTL=6.5.0
TIBCO FTL=6.5.0
TIBCO FTL=6.6.0
TIBCO FTL=6.6.0
TIBCO FTL=6.6.0
TIBCO FTL=6.6.1
TIBCO FTL=6.6.1
TIBCO FTL=6.6.1
TIBCO FTL=6.7.0
TIBCO FTL=6.7.0
TIBCO FTL=6.7.0

Remedy

TIBCO has released updated versions of the affected components which address these issues. TIBCO ActiveSpaces - Community Edition versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2 update to version 4.7.0 or later TIBCO ActiveSpaces - Developer Edition versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2 update to version 4.7.0 or later TIBCO ActiveSpaces - Enterprise Edition versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.6.1, and 4.6.2 update to version 4.7.0 or later TIBCO FTL - Community Edition versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0 update to version 6.7.1 or later TIBCO FTL - Developer Edition versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0 update to version 6.7.1 or later TIBCO FTL - Enterprise Edition versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0 update to version 6.7.1 or later TIBCO eFTL - Community Edition versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0 update to version 6.7.1 or later TIBCO eFTL - Developer Edition versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0 update to version 6.7.1 or later TIBCO eFTL - Enterprise Edition versions 6.2.0, 6.3.0, 6.3.1, 6.4.0, 6.5.0, 6.6.0, 6.6.1, and 6.7.0 update to version 6.7.1 or later

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203