Vulnerabilities > CVE-2015-4933 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Tivoli Storage Manager Fastback

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
ibm
CWE-119
critical
nessus

Summary

Stack-based buffer overflow in the server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12.1 allows remote attackers to execute arbitrary code via a crafted packet, a different vulnerability than CVE-2015-4931, CVE-2015-4932, CVE-2015-4934, and CVE-2015-4935.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyGeneral
NASL idIBM_TSM_FASTBACK_SERVER_6_1_12_1.NASL
descriptionThe version of IBM Tivoli Storage Manager FastBack running on the remote host is 6.1.x prior to 6.1.12.1. It is, therefore, affected by multiple stack-based buffer overflow conditions that can be exploited by a remote attacker, using specially crafted packets, to cause a denial of service or possibly execute arbitrary code in the SYSTEM context : - User-supplied input is not properly validated when handling opcode 4115, resulting in a buffer overflow. (CVE-2015-4931) - User-supplied input is not properly validated when handling opcode 1365 in a Files Restore Agents list, resulting in a buffer overflow. (CVE-2015-4932) - User-supplied input is not properly validated when handling opcode 1365 in a Volume Restore Agents list, resulting in a buffer overflow. (CVE-2015-4933) - User-supplied input is not properly validated when handling opcode 8192, resulting in a buffer overflow. (CVE-2015-4934) - User-supplied input is not properly validated when handling opcode 4755, resulting in a buffer overflow. (CVE-2015-4935)
last seen2020-06-01
modified2020-06-02
plugin id85254
published2015-08-06
reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/85254
titleIBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12.1 Multiple Vulnerabilities