Lucene search

K
ibmIBM62CFF7926BD7616C24826C1E2E5A69A6F24EC6404F6DB386CB59A729E6D40FCE
HistoryAug 20, 2022 - 1:29 a.m.

Security Bulletin: IBM Tivoli Storage Manager FastBack Server Opcode 1329 Information Disclosure Vulnerability (CVE-2015-1941)

2022-08-2001:29:42
www.ibm.com
3

0.96 High

EPSS

Percentile

99.5%

Summary

An attacker can force IBM Tivoli Storage Manager FastBack Server to read an arbitrary file and return the contents under the privilege of SYSTEM.

Vulnerability Details

CVEID: CVE-2015-1941**
DESCRIPTION:** IBM Tivoli Storage Manager FastBack could allow a remote attacker to read any file on the system by sending a specially crafted packet to a specific TCP port.
CVSS Base Score: 7.8
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/103136&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N)

Affected Products and Versions

IBM Tivoli Storage Manager FastBack Server 6.1.11.1 and earlier

Remediation/Fixes

_FastBack Release _

| First FixingVRMF Level| Platfom| APAR| Link to fix
—|—|—|—|—
6.1 | 6.1.12| Windows| None| <http://www-933.ibm.com/support/fixcentral/swg/selectFix?product=ibm%2FTivoli%2FIBM+Tivoli+Storage+Manager+FastBack&gt;

Workarounds and Mitigations

None

0.96 High

EPSS

Percentile

99.5%

Related for 62CFF7926BD7616C24826C1E2E5A69A6F24EC6404F6DB386CB59A729E6D40FCE