Vulnerabilities > CVE-2015-1949 - Command Injection vulnerability in IBM Tivoli Storage Manager Fastback

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
ibm
CWE-77
critical
nessus

Summary

The server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12 allows remote attackers to execute arbitrary commands with SYSTEM privileges via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cause Web Server Misclassification
    An attack of this type exploits a Web server's decision to take action based on filename or file extension. Because different file types are handled by different server processes, misclassification may force the Web server to take unexpected action, or expected actions in an unexpected sequence. This may cause the server to exhaust resources, supply debug or system data to the attacker, or bind an attacker to a remote process. This type of vulnerability has been found in many widely used servers including IIS, Lotus Domino, and Orion. The attacker's job in this case is straightforward, standard communication protocols and methods are used and are generally appended with malicious information at the tail end of an otherwise legitimate request. The attack payload varies, but it could be special characters like a period or simply appending a tag that has a special meaning for operations on the server side like .jsp for a java application server. The essence of this attack is that the attacker deceives the server into executing functionality based on the name of the request, i.e. login.jsp, not the contents.
  • LDAP Injection
    An attacker manipulates or crafts an LDAP query for the purpose of undermining the security of the target. Some applications use user input to create LDAP queries that are processed by an LDAP server. For example, a user might provide their username during authentication and the username might be inserted in an LDAP query during the authentication process. An attacker could use this input to inject additional commands into an LDAP query that could disclose sensitive information. For example, entering a * in the aforementioned query might return information about all users on the system. This attack is very similar to an SQL injection attack in that it manipulates a query to gather additional information or coerce a particular return value.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.

Nessus

NASL familyGeneral
NASL idIBM_TSM_FASTBACK_SERVER_6_1_12.NASL
descriptionThe version of IBM Tivoli Storage Manager FastBack running on the remote host is 6.1.x prior to 6.1.12. It is, therefore, affected by multiple vulnerabilities : - An overflow condition exists due to improper validation of user-supplied input when handling opcode 1331. A remote, unauthenticated attacker can exploit this issue to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1923) - An overflow condition exists due to improper validation of user-supplied input when handling opcode 1329. A remote, unauthenticated attacker can exploit this issue to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1924) - An overflow condition exists due to improper validation of user-supplied input when handling opcode 1332. A remote, unauthenticated attacker can exploit this issue to cause an overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1925) - A buffer overflow condition exists in the FXCLI_OraBR_Exec_Command() function due to improper validation of user-supplied input. A remote, unauthenticated attacker can exploit this issue, via a specially crafted packet, to cause a stack-based buffer overflow, resulting in a denial of service or the execution of arbitrary code. (CVE-2015-1929) - A buffer overflow condition exists in the JOB_S_GetJobByUserFriendlyString() function due to improper validation of user-supplied input. A remote, unauthenticated attacker can exploit this issue, via a specially crafted packet, to cause a stack-based buffer overflow, resulting in a denial of service or the execution of arbitrary code. (CVE-2015-1930) - An overflow condition exists due to improper validation of user-supplied input when handling opcode 1331. A remote, unauthenticated attacker can exploit this issue, via a specially crafted packet, to execute arbitrary commands with a system call. (CVE-2015-1938) - An unspecified flaw exists that occurs during the handling of opcode 1329. A remote, unauthenticated attacker can exploit this issue to gain access to arbitrary files. (CVE-2015-1941) - An unspecified flaw exists that occurs during the handling of opcode 1332. A remote, unauthenticated attacker can exploit this issue to write or execute arbitrary files. (CVE-2015-1942) - An overflow condition exists due to improper validation of user-supplied input when handling opcode 1364. A remote, unauthenticated attacker can exploit this issue, via a specially crafted packet, to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1948) - An unspecified flaw exists that is triggered during the handling of opcode 1330. A remote, unauthenticated attacker can exploit this issue, via specially crafted packet, to execute arbitrary commands with a system call. (CVE-2015-1949) - A format string flaw exists in the vsprintf() function due to improper sanitization of user-supplied format string specifiers when processing opcode 1335. A remote, unauthenticated attacker can exploit this issue, via a specially crafted packet, to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-1953) - An overflow condition exists due to improper validation of user-supplied input. A remote, unauthenticated attacker can exploit this issue to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1954) - An overflow condition exists due to improper validation of user-supplied input. A remote, unauthenticated attacker can exploit this issue to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1962) - An overflow condition exists due to improper validation of user-supplied input. A remote, unauthenticated attacker can exploit this issue to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1963) - An overflow condition exists due to improper validation of user-supplied input. A remote, unauthenticated attacker can exploit this issue to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1964) - An overflow condition exists due to improper validation of user-supplied input. A remote, unauthenticated attacker can exploit this issue to cause a stack-based buffer overflow, resulting in a denial of service condition or the execution of arbitrary code. (CVE-2015-1965) - A format string flaw exists in the vsprintf() function due to improper sanitization of user-supplied format string specifiers when processing opcode 1301. A remote, unauthenticated attacker can exploit this issue, via a specially crafted packet, to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-1986) - Multiple stack-based buffer overflow conditions exist due to improper bounds checking. A remote attacker can exploit these, via a crafted packet, to crash the server or execute arbitrary code with SYSTEM privileges. (CVE-2016-0212, CVE-2016-0213, CVE-2016-0216)
last seen2020-06-01
modified2020-06-02
plugin id84585
published2015-07-07
reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/84585
titleIBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(84585);
  script_version("1.10");
  script_cvs_date("Date: 2019/11/25");

  script_cve_id(
    "CVE-2015-1923",
    "CVE-2015-1924",
    "CVE-2015-1925",
    "CVE-2015-1929",
    "CVE-2015-1930",
    "CVE-2015-1938",
    "CVE-2015-1941",
    "CVE-2015-1942",
    "CVE-2015-1948",
    "CVE-2015-1949",
    "CVE-2015-1953",
    "CVE-2015-1954",
    "CVE-2015-1962",
    "CVE-2015-1963",
    "CVE-2015-1964",
    "CVE-2015-1965",
    "CVE-2015-1986",
    "CVE-2016-0212",
    "CVE-2016-0213",
    "CVE-2016-0216"
  );
  script_bugtraq_id(
    75444,
    75445,
    75446,
    75447,
    75448,
    75449,
    75450,
    75451,
    75452,
    75453,
    75454,
    75455,
    75456,
    75457,
    75458,
    75459,
    75461,
    83278,
    83280,
    83281
  );

  script_name(english:"IBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of IBM TSM.");

  script_set_attribute(attribute:"synopsis", value:
"The remote backup service is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of IBM Tivoli Storage Manager FastBack running on the
remote host is 6.1.x prior to 6.1.12. It is, therefore, affected by
multiple vulnerabilities :

  - An overflow condition exists due to improper validation
    of user-supplied input when handling opcode 1331. A
    remote, unauthenticated attacker can exploit this issue
    to cause a buffer overflow, resulting in a denial of
    service condition or the execution of arbitrary code.
    (CVE-2015-1923)

  - An overflow condition exists due to improper validation
    of user-supplied input when handling opcode 1329. A
    remote, unauthenticated attacker can exploit this issue
    to cause a stack-based buffer overflow, resulting in a
    denial of service condition or the execution of
    arbitrary code. (CVE-2015-1924)

  - An overflow condition exists due to improper validation
    of user-supplied input when handling opcode 1332. A
    remote, unauthenticated attacker can exploit this issue
    to cause an overflow, resulting in a denial of service
    condition or the execution of arbitrary code.
    (CVE-2015-1925)

  - A buffer overflow condition exists in the
    FXCLI_OraBR_Exec_Command() function due to improper
    validation of user-supplied input. A remote,
    unauthenticated attacker can exploit this issue, via a
    specially crafted packet, to cause a stack-based buffer
    overflow, resulting in a denial of service or the
    execution of arbitrary code. (CVE-2015-1929)

  - A buffer overflow condition exists in the
    JOB_S_GetJobByUserFriendlyString() function due to
    improper validation of user-supplied input. A remote,
    unauthenticated attacker can exploit this issue, via a
    specially crafted packet, to cause a stack-based buffer
    overflow, resulting in a denial of service or the
    execution of arbitrary code. (CVE-2015-1930)

  - An overflow condition exists due to improper validation
    of user-supplied input when handling opcode 1331. A
    remote, unauthenticated attacker can exploit this issue,
    via a specially crafted packet, to execute arbitrary
    commands with a system call. (CVE-2015-1938)

  - An unspecified flaw exists that occurs during the
    handling of opcode 1329. A remote, unauthenticated
    attacker can exploit this issue to gain access to
    arbitrary files. (CVE-2015-1941)

  - An unspecified flaw exists that occurs during the
    handling of opcode 1332. A remote, unauthenticated
    attacker can exploit this issue to write or execute
    arbitrary files. (CVE-2015-1942)

  - An overflow condition exists due to improper validation
    of user-supplied input when handling opcode 1364. A
    remote, unauthenticated attacker can exploit this
    issue, via a specially crafted packet, to cause a
    stack-based buffer overflow, resulting in a denial of
    service condition or the execution of arbitrary code.
    (CVE-2015-1948)

  - An unspecified flaw exists that is triggered during the
    handling of opcode 1330. A remote, unauthenticated
    attacker can exploit this issue, via specially crafted
    packet, to execute arbitrary commands with a system
    call. (CVE-2015-1949)

  - A format string flaw exists in the vsprintf() function
    due to improper sanitization of user-supplied format
    string specifiers when processing opcode 1335. A remote,
    unauthenticated attacker can exploit this issue, via a
    specially crafted packet, to cause a denial of service
    condition or the execution of arbitrary code.
    (CVE-2015-1953)

  - An overflow condition exists due to improper validation
    of user-supplied input. A remote, unauthenticated
    attacker can exploit this issue to cause a stack-based
    buffer overflow, resulting in a denial of service
    condition or the execution of arbitrary code.
    (CVE-2015-1954)

  - An overflow condition exists due to improper validation
    of user-supplied input. A remote, unauthenticated
    attacker can exploit this issue to cause a stack-based
    buffer overflow, resulting in a denial of service
    condition or the execution of arbitrary code.
    (CVE-2015-1962)

  - An overflow condition exists due to improper validation
    of user-supplied input. A remote, unauthenticated
    attacker can exploit this issue to cause a stack-based
    buffer overflow, resulting in a denial of service
    condition or the execution of arbitrary code.
    (CVE-2015-1963)

  - An overflow condition exists due to improper validation
    of user-supplied input. A remote, unauthenticated
    attacker can exploit this issue to cause a stack-based
    buffer overflow, resulting in a denial of service
    condition or the execution of arbitrary code.
    (CVE-2015-1964)

  - An overflow condition exists due to improper validation
    of user-supplied input. A remote, unauthenticated
    attacker can exploit this issue to cause a stack-based
    buffer overflow, resulting in a denial of service
    condition or the execution of arbitrary code.
    (CVE-2015-1965)

  - A format string flaw exists in the vsprintf() function
    due to improper sanitization of user-supplied format
    string specifiers when processing opcode 1301. A remote,
    unauthenticated attacker can exploit this issue, via a
    specially crafted packet, to cause a denial of service
    condition or the execution of arbitrary code.
    (CVE-2015-1986)

  - Multiple stack-based buffer overflow conditions exist
    due to improper bounds checking. A remote attacker can
    exploit these, via a crafted packet, to crash the server
    or execute arbitrary code with SYSTEM privileges.
    (CVE-2016-0212, CVE-2016-0213, CVE-2016-0216)");
  # http://www-01.ibm.com/support/docview.wss?uid=swg21959398
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bc221f52");
  # http://www-01.ibm.com/support/docview.wss?uid=swg21975358
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5833512d");
  script_set_attribute(attribute:"solution", value:
"Upgrade to IBM Tivoli Storage Manager FastBack version 6.1.12 or
later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-0216");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/05/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/07/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:tivoli_storage_manager_fastback");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"General");

  script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ibm_tsm_fastback_detect.nbin", "os_fingerprint.nasl");
  script_require_keys("IBM Tivoli Storage Manager FastBack Server", "Services/tsm-fastback");

  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");

port = get_service(svc:"tsm-fastback", default:11460, ipproto:"tcp", exit_on_fail:TRUE);
app_name = "IBM Tivoli Storage Manager FastBack Server";

version = get_kb_item_or_exit(app_name + "/" + port + "/version");

if (version == "unknown")
  audit(AUDIT_UNKNOWN_APP_VER, app_name);

# We only care about 6.1 specifically.
if (version !~ "^6\.1(\.|$)")
  audit(AUDIT_NOT_LISTEN, app_name +" 6.1", port);

os = get_kb_item("Host/OS");

# Only Windows targets are affected.
if (!isnull(os) && "Windows" >!< os)
  audit(AUDIT_OS_NOT, 'Windows');

# If we cant determine the OS and we don't have paranoia on we do not continue
# this is probably a version so old it does not matter for these checks anyway
if (isnull(os) && report_paranoia < 2)
  audit(AUDIT_OS_NOT, "determinable.");


# Check for fixed version
fix = "6.1.12";
if (ver_compare(ver:version,fix:fix,strict:FALSE) <  0)
{
  report =
    '\n  Product           : ' + app_name +
    '\n  Port              : ' + port +
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix +
    '\n';

    security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);
    exit(0);
}
else
  audit(AUDIT_LISTEN_NOT_VULN, app_name, port, version);