The server component of TIBCO Software Inc.'s TIBCO Enterprise Runtime for R - Server Edition, and TIBCO Spotfire Analytics Platform for AWS Marketplace contains a vulnerability that theoretically allows an authenticated user to trigger remote code execution in certain circumstances. When the affected component runs with the containerized TERR service on Linux the host can theoretically be tricked into running malicious code. This issue affects: TIBCO Enterprise Runtime for R - Server Edition version 1.2.0 and below, and TIBCO Spotfire Analytics Platform for AWS Marketplace 10.4.0; 10.5.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tibco

Published: 2019-09-18T22:21:04.828450Z

Updated: 2024-09-17T03:34:08.098Z

Reserved: 2019-04-12T00:00:00

Link: CVE-2019-11211

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-18T23:15:10.923

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-11211

cve-icon Redhat

No data.