Vulnerabilities > CVE-2008-0247 - Buffer Errors vulnerability in IBM Tivoli Storage Manager Express 5.3

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
ibm
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in the Express Backup Server service (dsmsvc.exe) in IBM Tivoli Storage Manager (TSM) Express 5.3 before 5.3.7.3 allows remote attackers to execute arbitrary code via a packet with a large length value.

Vulnerable Configurations

Part Description Count
Application
Ibm
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyWindows
NASL idIBM_TSM_EXPRESS_5_3_7_3.NASL
descriptionThe version of Tivoli Storage Manager (TSM) Express installed on the remote host is prior to 5.3.7.3. It is, therefore, affected by a heap-based buffer overflow vulnerability that can be triggered by a user-supplied length value. This could allow an unauthenticated attacker to run arbitrary code on the host with SYSTEM privileges.
last seen2020-06-01
modified2020-06-02
plugin id29997
published2008-01-17
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/29997
titleIBM Tivoli Storage Manager Express Backup Server Service (dsmsvc.exe) Packet Handling Remote Overflow
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(29997);
  script_version("1.18");
 script_cvs_date("Date: 2018/11/15 20:50:27");

  script_cve_id("CVE-2008-0247");
  script_bugtraq_id(27235);

  script_name(english:"IBM Tivoli Storage Manager Express Backup Server Service (dsmsvc.exe) Packet Handling Remote Overflow");
  script_summary(english:"Checks the version of TSM Express.");

 script_set_attribute(attribute:"synopsis", value:"The remote backup service is affected by a buffer overflow issue.");
 script_set_attribute(attribute:"description", value:
"The version of Tivoli Storage Manager (TSM) Express installed on the
remote host is prior to 5.3.7.3. It is, therefore, affected by a
heap-based buffer overflow vulnerability that can be triggered by a
user-supplied length value. This could allow an unauthenticated
attacker to run arbitrary code on the host with SYSTEM privileges.");
 script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-08-001/");
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2008/Jan/227" );
 script_set_attribute(attribute:"see_also", value:"https://securitytracker.com/id?1019182" );
 script_set_attribute(attribute:"solution", value:"Upgrade to TSM Express 5.3.7.3 or later.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"false");
 script_cwe_id(119);

 script_set_attribute(attribute:"patch_publication_date", value:"2008/01/14");
 script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/17");

 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:tivoli_storage_manager_express");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);
 script_family(english:"Windows");

 script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");

 script_dependencies("ibm_tsm_detect.nasl");
 script_require_keys("installed_sw/IBM Tivoli Storage Manager");
 script_require_ports("Services/tsm-agent");
 exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");
include("install_func.inc");

port = get_service(svc:"tsm-agent",exit_on_fail:TRUE);
prod = "IBM Tivoli Storage Manager";
get_install_count(app_name:prod, exit_if_zero:TRUE);
install = get_single_install(app_name:prod, port:port);

# Install data
version = install["version"];

# Only the express version is vulnerable
if(!install["Express"]) audit(AUDIT_LISTEN_NOT_VULN, prod, port);

fix = "5.3.7.3";
if(ver_compare(ver:version,fix:fix,strict:FALSE) < 0)
{
  if(report_verbosity > 0)
  {
    report =
      '\n  Product           : ' + prod + " Express" +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix +
      '\n';
      security_hole(port:port,extra:report);
  } else security_hole(port);
} else audit(AUDIT_LISTEN_NOT_VULN, prod, port);

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27235 CVE(CAN) ID: CVE-2008-0247 Tivoli Storage Manager是一种遵循ANSI SAN标准的可扩展解决方案,用于发现、监控和管理企业SAN架构组件,并可分配和自动操纵企业的附加磁盘存储资源。 Tivoli Storage Manager处理畸形数据请求时存在漏洞,远程攻击者可能利用此漏洞控制系统。 IBM Tivoli Storage Manager Express默认监听于TCP 1500端口的TSM Express Backup Server服务(dsmsvc.exe)中存在缓冲区溢出漏洞。进程错误地相信了用户所提供的长度值,如果攻击者提供了超大值的话,就可能溢出静态堆缓冲区,导致以SYSTEM用户的权限执行任意指令。 IBM Tivoli Storage Manager Express 5.3 IBM --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=ftp://service.boulder.ibm.com/storage/tivoli-storage-management/patches/express/NT/5.3.7.3 target=_blank>ftp://service.boulder.ibm.com/storage/tivoli-storage-management/patches/express/NT/5.3.7.3</a>
idSSV:2825
last seen2017-11-19
modified2008-01-16
published2008-01-16
reporterRoot
titleIBM Tivoli Storage Manager Express远程堆溢出漏洞