ID CVE-2020-9409
Summary The administrative UI component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server for AWS Marketplace, and TIBCO JasperReports Server for ActiveMatrix BPM contains a vulnerability that theoretically allows an unauthenticated attacker to obtain the permissions of a JasperReports Server "superuser" for the affected systems. The attacker can theoretically exploit the vulnerability consistently, remotely, and without authenticating. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions 7.1.1 and below, TIBCO JasperReports Server for AWS Marketplace: versions 7.1.1 and below, and TIBCO JasperReports Server for ActiveMatrix BPM: versions 7.1.1 and below.
References
Vulnerable Configurations
  • cpe:2.3:a:tibco:jasperreports_server:6.1.1:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.1.1:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.1.2:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.1.2:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.0:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.0:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.1:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.1:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.3:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.3:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.4:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.4:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.5:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.5:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.3.0:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.3.0:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.3.2:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.3.2:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.3.3:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.3.3:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.4.2:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.4.2:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.4.3:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.4.3:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:7.1.1:*:*:*:*:activematrix_bpm:*:*
    cpe:2.3:a:tibco:jasperreports_server:7.1.1:*:*:*:*:activematrix_bpm:*:*
  • cpe:2.3:a:tibco:jasperreports_server:-:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:-:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.1.1:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.1.1:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.1.2:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.1.2:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.0:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.0:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.1:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.1:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.3:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.3:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.4:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.4:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.2.5:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.2.5:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.3.0:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.3.0:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.3.1:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.3.1:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.3.2:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.3.2:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.3.3:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.3.3:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.3.4:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.3.4:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.4.0:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.4.1:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.4.1:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.4.2:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.4.2:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:6.4.3:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:6.4.3:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:7.1.0:*:*:*:-:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:7.1.0:*:*:*:-:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:7.1.1:*:*:*:*:-:*:*
    cpe:2.3:a:tibco:jasperreports_server:7.1.1:*:*:*:*:-:*:*
  • cpe:2.3:a:tibco:jasperreports_server:7.1.1:*:*:*:*:aws_marketplace:*:*
    cpe:2.3:a:tibco:jasperreports_server:7.1.1:*:*:*:*:aws_marketplace:*:*
  • cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_order_broker:16.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:16.0:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 07-10-2022 - 01:00)
Impact:
Exploitability:
CWE CWE-276
CAPEC
  • Web Logs Tampering
    Web Logs Tampering attacks involve an attacker injecting, deleting or otherwise tampering with the contents of web logs typically for the purposes of masking other malicious behavior. Additionally, writing malicious data to log files may target jobs, filters, reports, and other agents that process the logs in an asynchronous attack pattern. This pattern of attack is similar to "Log Injection-Tampering-Forging" except that in this case, the attack is targeting the logs of the web server and not the application.
  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by an authorization framework. This framework maps Access Control Lists (ACLs) to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application, or can run queries for data that they otherwise not supposed to.
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm http://www.tibco.com/services/support/advisories
misc https://www.oracle.com/security-alerts/cpuoct2020.html
Last major update 07-10-2022 - 01:00
Published 20-05-2020 - 13:15
Last modified 07-10-2022 - 01:00
Back to Top