Vulnerabilities > CVE-2015-0120 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Tivoli Storage Manager Fastback

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ibm
CWE-119
nessus

Summary

Buffer overflow in the FastBackMount process in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.11.1 has unspecified impact and remote attack vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyGeneral
NASL idIBM_TSM_FASTBACK_SERVER_6_1_11_1.NASL
descriptionThe version of IBM Tivoli Storage Manager FastBack running on the remote host is 6.1.x prior to 6.1.11.1. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in the mount service due to improper validation of user-supplied input to the CRYPTO_S_EncryptBufferToBuffer() function. A remote, unauthenticated attacker can exploit this flaw, via a series of specially crafted packets, to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-0120) - An overflow condition exists in the mount service due to improper bounds checking. A remote, unauthenticated attacker can exploit this to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1896) - An overflow condition exists in the mount service due to improper bounds checking. A remote, unauthenticated attacker can exploit this to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1898)
last seen2020-06-01
modified2020-06-02
plugin id83299
published2015-05-08
reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/83299
titleIBM Tivoli Storage Manager FastBack Mount 6.1.x < 6.1.11.1 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(83299);
  script_version("1.4");
  script_cvs_date("Date: 2018/07/12 19:01:15");

  script_cve_id(
    "CVE-2015-0120",
    "CVE-2015-1896",
    "CVE-2015-1898"
  );
  script_bugtraq_id(
    74021,
    74024,
    74036
  );

  script_name(english:"IBM Tivoli Storage Manager FastBack Mount 6.1.x < 6.1.11.1 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of IBM TSM.");

  script_set_attribute(attribute:"synopsis", value:
"The remote backup service is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of IBM Tivoli Storage Manager FastBack running on the
remote host is 6.1.x prior to 6.1.11.1. It is, therefore, affected by
multiple vulnerabilities :

  - A flaw exists in the mount service due to improper
    validation of user-supplied input to the
    CRYPTO_S_EncryptBufferToBuffer() function. A remote,
    unauthenticated attacker can exploit this flaw, via
    a series of specially crafted packets, to cause a
    stack-based buffer overflow, resulting in a denial of
    service condition or the execution of arbitrary code.
    (CVE-2015-0120)
    
  - An overflow condition exists in the mount service due to
    improper bounds checking. A remote, unauthenticated 
    attacker can exploit this to cause a stack-based buffer
    overflow, resulting in a denial of service condition
    or the execution of arbitrary code. (CVE-2015-1896)

  - An overflow condition exists in the mount service due to
    improper bounds checking. A remote, unauthenticated 
    attacker can exploit this to cause a stack-based buffer
    overflow, resulting in a denial of service condition
    or the execution of arbitrary code. (CVE-2015-1898)");
  # http://www-01.ibm.com/support/docview.wss?uid=swg21700549
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ba05015b");
  # https://www-304.ibm.com/support/docview.wss?uid=swg21700536
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?eeecc723");
  # https://www-304.ibm.com/support/docview.wss?uid=swg21700539
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?00d87e73");
  script_set_attribute(attribute:"solution", value:
"Upgrade to IBM Tivoli Storage Manager FastBack Mount 6.1.11.1 or
later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/04/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/04/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/05/08");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:tivoli_storage_manager_fastback");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"General");

  script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");

  script_dependencies("ibm_tsm_fastback_detect.nbin", "os_fingerprint.nasl");
  script_require_keys("IBM Tivoli Storage Manager FastBack Server", "Services/tsm-fastback");

  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");

port = get_service(svc:"tsm-fastback", default:11460, ipproto:"tcp", exit_on_fail:TRUE);
app_name = "IBM Tivoli Storage Manager FastBack Server";

version = get_kb_item_or_exit(app_name + "/" + port + "/version");

os = get_kb_item("Host/OS");

# We only care about 6.1 specifically.
if(version !~ "^6\.1(\.|$)") audit(AUDIT_NOT_LISTEN, app_name +" 6.1", port);

# If we cant determine the OS and we don't have paranoia on we do not continue
# this is probably a version so old it does not matter for these checks anyway
if(isnull(os) && report_paranoia < 2) exit(1,"Cannot determine the operating system type.");

# Only Windows targets are affected.
if("Windows" >!< os) audit(AUDIT_OS_NOT, 'Windows');

# Check for fixed version
fix = "6.1.11.1";
if(ver_compare(ver:version,fix:fix,strict:FALSE) <  0)
{
  if(report_verbosity > 0)
  {
    report =
      '\n  Product           : ' + app_name +
      '\n  Port              : ' + port +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix +
      '\n';
      security_hole(port:port,extra:report);
  } 
  else security_hole(port);
} 
else audit(AUDIT_LISTEN_NOT_VULN, app_name, port);