Vulnerabilities > CVE-2015-8520 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Tivoli Storage Manager Fastback

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ibm
CWE-119
nessus

Summary

Buffer overflow in the server in IBM Tivoli Storage Manager FastBack 5.5.x and 6.x before 6.1.12.2 allows remote attackers to execute arbitrary code via a crafted command, a different vulnerability than CVE-2015-8519, CVE-2015-8521, and CVE-2015-8522.

Vulnerable Configurations

Part Description Count
Application
Ibm
35

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyGeneral
NASL idIBM_TSM_FASTBACK_SERVER_6_1_12_2.NASL
descriptionThe version of IBM Tivoli Storage Manager FastBack running on the remote host is 5.5.x or 6.1.x prior to 6.1.12.2. It is, therefore, affected by multiple vulnerabilities : - Multiple buffer overflow conditions exist in server command processing due to improper bounds checking of user-supplied input. An unauthenticated, remote attacker can exploit these to cause a buffer overflow, resulting in a denial of service or the execution of arbitrary code with system privileges. (CVE-2015-8519, CVE-2015-8520, CVE-2015-8521, CVE-2015-8522) - A denial of service vulnerability exists that allows an unauthenticated, remote attacker to shut down the service via a specially crafted TCP packet. (CVE-2015-8523)
last seen2020-06-01
modified2020-06-02
plugin id89788
published2016-03-09
reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/89788
titleIBM Tivoli Storage Manager FastBack 5.5.x / 6.1.x < 6.1.12.2 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(89788);
  script_version("1.7");
  script_cvs_date("Date: 2019/11/20");

  script_cve_id(
    "CVE-2015-8519",
    "CVE-2015-8520",
    "CVE-2015-8521",
    "CVE-2015-8522",
    "CVE-2015-8523"
  );
  script_bugtraq_id(
    84161,
    84163,
    84164,
    84166,
    84167
  );
  script_xref(name:"IAVB", value:"2016-B-0045");

  script_name(english:"IBM Tivoli Storage Manager FastBack 5.5.x / 6.1.x < 6.1.12.2 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of IBM TSM.");

  script_set_attribute(attribute:"synopsis", value:
"The remote backup service is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of IBM Tivoli Storage Manager FastBack running on the
remote host is 5.5.x or 6.1.x prior to 6.1.12.2. It is, therefore,
affected by multiple vulnerabilities :

  - Multiple buffer overflow conditions exist in server
    command processing due to improper bounds checking of
    user-supplied input. An unauthenticated, remote attacker
    can exploit these to cause a buffer overflow, resulting
    in a denial of service or the execution of arbitrary
    code with system privileges. (CVE-2015-8519,
    CVE-2015-8520, CVE-2015-8521, CVE-2015-8522)

  - A denial of service vulnerability exists that allows an
    unauthenticated, remote attacker to shut down the
    service via a specially crafted TCP packet.
    (CVE-2015-8523)");
  script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21975536");
  script_set_attribute(attribute:"solution", value:
"Upgrade to IBM Tivoli Storage Manager FastBack version 6.1.12.2 or
later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-8522");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/03/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/09");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:tivoli_storage_manager_fastback");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"General");

  script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ibm_tsm_fastback_detect.nbin", "os_fingerprint.nasl");
  script_require_keys("IBM Tivoli Storage Manager FastBack Server", "Services/tsm-fastback");

  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");

port = get_service(svc:"tsm-fastback", default:11460, ipproto:"tcp", exit_on_fail:TRUE);
app_name = "IBM Tivoli Storage Manager FastBack Server";

version = get_kb_item_or_exit(app_name + "/" + port + "/version");

if (version == "unknown")
  audit(AUDIT_UNKNOWN_APP_VER, app_name);

# We only care about 5.5 and 6.1
if (version !~ "^(6\.1(\.|$)|5\.5(\.|$))")
  audit(AUDIT_NOT_LISTEN, app_name +" 5.5/6.1", port);

os = get_kb_item("Host/OS");

# Only Windows targets are affected.
if (!isnull(os) && "Windows" >!< os)
  audit(AUDIT_OS_NOT, 'Windows');

# If we cant determine the OS and we don't have paranoia on we do not continue
# this is probably a version so old it does not matter for these checks anyway
if (isnull(os) && report_paranoia < 2)
  audit(AUDIT_OS_NOT, "determinable.");


# Check for fixed version
fix = "6.1.12.2";
if (ver_compare(ver:version,fix:fix,strict:FALSE) <  0)
{
  items = make_array("Product", app_name,
                     "Port", port,
                     "Installed version", version,
                     "Fixed version", fix
                  );

  order = make_list("Product", "Port", "Installed version", "Fixed version");
  report = report_items_str(report_items:items, ordered_fields:order);

  security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);
  exit(0);
}
else
  audit(AUDIT_LISTEN_NOT_VULN, app_name, port, version);