Vulnerabilities > CVE-2015-7429 - Information Exposure vulnerability in IBM products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
ibm
CWE-200
nessus

Summary

The Data Protection extension in the VMware GUI in IBM Tivoli Storage Manager for Virtual Environments: Data Protection for VMware (aka Spectrum Protect for Virtual Environments) 7.1 before 7.1.4 and Tivoli Storage FlashCopy Manager for VMware (aka Spectrum Protect Snapshot) 4.1 before 4.1.4 allows remote authenticated users to restore arbitrary virtual machines and consequently obtain sensitive information by visiting the vSphere inventory.

Vulnerable Configurations

Part Description Count
Application
Ibm
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyMisc.
    NASL idTIVOLI_STORAGE_FLASHCOPY_MANAGER_VMWARE_CVE-2015-7426.NASL
    descriptionThe version of IBM Tivoli Storage FlashCopy Manager for VMware installed on the remote host is affected by multiple vulnerabilities : - An unspecified flaw exists in the graphical user interface that allows an unauthenticated, remote attacker to perform backup and restore operations, along with other administrative commands, resulting in a possible adverse impact on the integrity of system operation or the disclosure of confidential information. (CVE-2015-7425) - A flaw exists in the IBM Data Protection Extension that can result in privilege escalation. An authenticated attacker can exploit this to select an existing virtual machine from the vSphere inventory and perform a Restore operation without having the required privilege for the operation. Although performing this operation does not overwrite the existing virtual machine, the attacker can create a new virtual machine holding the same data, allowing disclosure of information. (CVE-2015-7429)
    last seen2020-06-01
    modified2020-06-02
    plugin id87822
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87822
    titleIBM Tivoli Storage FlashCopy Manager for VMware 3.1.x < 3.1.1.3 / 3.2.x < 3.2.0.6 / 4.1.x < 4.1.4.0 Command Execution
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87822);
      script_version("1.11");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id("CVE-2015-7425", "CVE-2015-7429");
      script_bugtraq_id(79541, 79545);
    
      script_name(english:"IBM Tivoli Storage FlashCopy Manager for VMware 3.1.x < 3.1.1.3 / 3.2.x < 3.2.0.6 / 4.1.x < 4.1.4.0 Command Execution");
      script_summary(english:"Checks version of Tivoli Storage FlashCopy Manager for VMware.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A backup application installed on the remote host is affected by
    multiple remote command execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM Tivoli Storage FlashCopy Manager for VMware
    installed on the remote host is affected by multiple vulnerabilities :
    
    - An unspecified flaw exists in the graphical user interface
      that allows an unauthenticated, remote attacker to perform
      backup and restore operations, along with other
      administrative commands, resulting in a possible adverse
      impact on the integrity of system operation or the
      disclosure of confidential information. (CVE-2015-7425)
    
    - A flaw exists in the IBM Data Protection Extension that
      can result in privilege escalation. An authenticated
      attacker can exploit this to select an existing virtual
      machine from the vSphere inventory and perform a Restore
      operation without having the required privilege for the
      operation. Although performing this operation does not
      overwrite the existing virtual machine, the attacker can
      create a new virtual machine holding the same data,
      allowing disclosure of information. (CVE-2015-7429)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21973086");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21973087");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Tivoli Storage FlashCopy Manager for VMware version
    3.1.1.3 / 3.2.0.6 / 4.1.4.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-7425");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:tivoli_storage_flashcopy_manager");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("tivoli_storage_flashcopy_manager_installed_linux.nbin");
      script_require_keys("installed_sw/Tivoli Storage FlashCopy Manager");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    app = 'Tivoli Storage FlashCopy Manager';
    
    install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    version = install["version"];
    path = install["path"];
    hypervisor = install["Hypervisor"];
    
    app += " for " + hypervisor;
    
    if (hypervisor != "VMware")
      audit(AUDIT_INST_VER_NOT_VULN, app, version);
    
    if (version =~ "^3\.1\.")
      fix = "3.1.1.3";
    else if (version =~ "^3\.2\.")
      fix = "3.2.0.6";
    else if (version =~ "^4\.1\.")
      fix = "4.1.4.0";
    else
      audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
    if (ver_compare(ver:version, fix:fix, strict:FALSE) >= 0)
      audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
    report =
      '\n  Hypervisor        : ' + hypervisor +
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix + '\n';
    
    security_report_v4(port:0, extra:report, severity:SECURITY_HOLE);
    
  • NASL familyMisc.
    NASL idTIVOLI_STORAGE_MANAGER_VIRTUAL_ENVIRONMENTS_VMWARE_CVE-2015-7426.NASL
    descriptionThe version of IBM Tivoli Storage Manager (TSM) for Virtual Environments installed on the remote host is 6.3.x prior to 6.3.2.5, 6.4.x prior to 6.4.3.1, or 7.1.x prior to 7.1.4.0. It is, therefore, affected by multiple vulnerabilities : - An unspecified flaw exists in the user interface that allows an unauthenticated, remote attacker to perform backup and restore operations and to execute TSM administrative commands. (CVE-2015-7425) - A privilege escalation vulnerability exists in the IBM Data Protection Extension. An authenticated, remote attacker can exploit this to select an existing virtual machine from the vSphere inventory and perform a restore operation even though the attacker does not have the privilege level required for the operation. The restore operation will not overwrite the existing virtual machine but instead will create a new virtual machine with the same data as the existing virtual machine. After the restore creates the new virtual machine, the attacker can then access its unencrypted data, regardless of access permissions to the existing virtual machine data. Note that this issue only applies to version 7.1.x prior to 7.1.4. (CVE-2015-7429)
    last seen2020-06-01
    modified2020-06-02
    plugin id87823
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87823
    titleIBM TSM for Virtual Environments 6.3.x < 6.3.2.5 / 6.4.x < 6.4.3.1 / 7.1.x < 7.1.4.0 RCE
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87823);
      script_version("1.11");
      script_cvs_date("Date: 2018/08/01 17:36:12");
    
      script_cve_id("CVE-2015-7425", "CVE-2015-7429");
      script_bugtraq_id(79541, 79545);
    
      script_name(english:"IBM TSM for Virtual Environments 6.3.x < 6.3.2.5 / 6.4.x < 6.4.3.1 / 7.1.x < 7.1.4.0 RCE");
      script_summary(english:"Checks the version of TSM for Virtual Environments.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A backup application installed on the remote host is affected by a
    remote command execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM Tivoli Storage Manager (TSM) for Virtual
    Environments installed on the remote host is 6.3.x prior to 6.3.2.5,
    6.4.x prior to 6.4.3.1, or 7.1.x prior to 7.1.4.0. It is, therefore,
    affected by multiple vulnerabilities :
    
      - An unspecified flaw exists in the user interface that
        allows an unauthenticated, remote attacker to perform
        backup and restore operations and to execute TSM
        administrative commands. (CVE-2015-7425)
    
      - A privilege escalation vulnerability exists in the IBM
        Data Protection Extension. An authenticated, remote
        attacker can exploit this to select an existing virtual
        machine from the vSphere inventory and perform a restore
        operation even though the attacker does not have the
        privilege level required for the operation. The restore
        operation will not overwrite the existing virtual
        machine but instead will create a new virtual machine
        with the same data as the existing virtual machine.
        After the restore creates the new virtual machine, the
        attacker can then access its unencrypted data,
        regardless of access permissions to the existing virtual
        machine data. Note that this issue only applies to
        version 7.1.x prior to 7.1.4. (CVE-2015-7429)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21973086");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21973087");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Tivoli Storage Manager for Virtual Environments version
    6.3.2.5 / 6.4.3.1 / 7.1.4.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:tivoli_storage_manager_for_virtual_environments");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:spectrum_protect_for_virtual_environments");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:tivoli_storage_manager_for_virtual_environments_data_protection_for_vmware");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
    
      script_dependencies(
        "tivoli_storage_manager_virtual_environments_installed.nbin",
        "tivoli_storage_manager_virtual_environments_installed_linux.nbin"
      );
      script_require_keys("installed_sw/Tivoli Storage Manager for Virtual Environments");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    app = 'Tivoli Storage Manager for Virtual Environments';
    
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    version = install["version"];
    path = install["path"];
    hypervisor = install["Hypervisor"];
    
    app += " for " + hypervisor;
    
    if (hypervisor != "VMware")
      audit(AUDIT_INST_VER_NOT_VULN, app, version);
    
    if (version =~ "^6\.3\.")
      fix = "6.3.2.5";
    else if (version =~ "^6\.4\.")
      fix = "6.4.3.1";
    else if (version =~ "^7\.1\.")
      fix = "7.1.4.0";
    else
      audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
    if (ver_compare(ver:version, fix:fix, strict:FALSE) >= 0)
      audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
    # Differentiate Linux vs Windows
    if (get_kb_item("SMB/Registry/Enumerated"))
      port = get_kb_item("SMB/transport");
    else
      port = 0;
    
    if (report_verbosity > 0)
    {
      report =
        '\n  Hypervisor        : ' + hypervisor +
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix + '\n';
      security_hole(port:port, extra:report);
    }
    else security_hole(port);