Path traversal in TIBCO JasperReports Library



Published: 2022-03-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-22771
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
TIBCO JasperReports Library
Web applications / JS libraries

TIBCO JasperReports Library for ActiveMatrix BPM
Web applications / JS libraries

TIBCO JasperReports Server
Web applications / Other software

TIBCO JasperReports Server for AWS Marketplace
Server applications / Other server solutions

TIBCO JasperReports Server for ActiveMatrix BPM
Server applications / Other server solutions

TIBCO JasperReports Server for Microsoft Azure
Server applications / Other server solutions

Vendor TIBCO
JasperSoft

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU61397

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22771

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the Server component. A remote user can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

TIBCO JasperReports Library: 7.9.0

TIBCO JasperReports Library for ActiveMatrix BPM: 7.9.0

TIBCO JasperReports Server: 7.9.0 - 7.9.1

TIBCO JasperReports Server for AWS Marketplace: 7.9.0 - 7.9.1

TIBCO JasperReports Server for ActiveMatrix BPM: 7.9.0 - 7.9.1

TIBCO JasperReports Server for Microsoft Azure: 7.9.1

External links

http://www.tibco.com/services/support/advisories
http://www.tibco.com/support/advisories/2022/03/tibco-security-advisory-march-15-2022-tibco-jasperreports-library-2022-22771


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###