Lucene search

K
ibmIBMBC155545212E8B075DD918C108279F72DCC5CFF8F4B73D19471645E833963E05
HistoryFeb 07, 2019 - 10:50 p.m.

Security Bulletin: Offline dictionary attack vulnerability in IBM Spectrum Protect (formerly Tivoli Storage Manager) (CVE-2016-8937)

2019-02-0722:50:01
www.ibm.com
6

0.002 Low

EPSS

Percentile

56.0%

Summary

IBM Spectrum Protect (formerly Tivoli Storage Manager) is vulnerable to an offline dictionary attack due to information disclosed during authentication. An attacker can gain full access to the IBM Spectrum Protect system allowing them to perform operations they may not be authorized to perform.

Vulnerability Details

CVEID: CVE-2016-8937 DESCRIPTION: The IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) default authentication protocol is vulnerable to a brute force attack due to disclosing too much information during authentication. An attacker could gain user or administrative access to the TSM server. IBM X-Force ID: 118750.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118750 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects the following products:

IBM Spectrum Protect (formerly Tivoli Storage Manager) Client

  • 8.1.0.0 through 8.1.1.x
  • 7.1.0.0 through 7.1.7.x
  • 6.4 and below all levels (these releases are EOS)

IBM Spectrum Protect (formerly Tivoli Storage Manager) Server

  • 8.1.0.0 through 8.1.1.x
  • 7.1.0.0 through 7.1.7.x
  • 6.3 and below all levels (these releases are EOS)
    Note that 6.4 shipped with 6.3 servers

IBM Spectrum Protect for Virtual Environments (formerly Tivoli Storage Manager for Virtual Environments): Data Protection for VMware

  • 8.1.0.0 through 8.1.1.x
  • 7.1.0.0 through 7.1.7.x
  • 6.4 and below all levels (these releases are EOS)

IBM Spectrum Protect for Virtual Environments (formerly Tivoli Storage Manager for Virtual Environments): Data Protection for Hyper-V

  • 8.1.0.0 through 8.1.1.x
  • 7.1.0.0 through 7.1.7.x

IBM Spectrum Protect for Space Management (formerly Tivoli Storage Manager for Space Management:

  • 8.1.0.0 through 8.1.1.x
  • 7.1.0.0 through 7.1.7.x
  • 6.4 and below all levels (these releases are EOS)

IBM Spectrum Protect HSM for Windows (formerly Tivoli Storage Manager HSM for Windows)

  • 8.1.0.0 through 8.1.1.x
  • 7.1.0.0 through 7.1.7.x
  • 6.4 and below all levels (these releases are EOS)

Remediation/Fixes

IBM Spectrum Protect (Tivoli Storage Manager) Client Release

| First
Fixing
VRM Level
|Platform|Link to Fix / Fix Availability Target
—|—|—|—
8.1 | 8.1.2 | AIX
Linux
Macintosh
Solaris
Windows | <http://www.ibm.com/support/docview.wss?uid=swg24043887&gt;
7.1 | 7.1.8 | AIX
HP-UX
Linux
Macintosh
Solaris
Windows | <http://www.ibm.com/support/docview.wss?uid=swg24043984&gt;
6.4 and below | | | 6.4 and below are EOS. Customers on these releases can upgrade the client to a fixed level (8.1.2 or 7.1.8)

IBM Spectrum Protect (Tivoli Storage Manager) Server Release |First Fixing
VRM
Level
|Platform|Link to Fix / Fix Availability Target
—|—|—|—
8.1 | (8.1.2)
8.1.3 | AIX
Linux
Windows | Although this issue has been fixed in 8.1.2, it is recommended to upgrade to 8.1.3 of the server using the following link**:**
<ftp://public.dhe.ibm.com/storage/tivoli-storage-management/maintenance/server/v8r1/&gt;
7.1 | 7.1.8 | AIX
HP-UX
Linux
Solaris
Windows | <ftp://public.dhe.ibm.com/storage/tivoli-storage-management/maintenance/server/v7r1/&gt;
6.3 and below | | | 6.3 and below are EOS. Customers on these releases can upgrade the server to a fixed level (8.1.3/8.1.2 or 7.1.8).
Note that 6.4 shipped with 6.3 servers
IBM Spectrum Protect for Virtual Environments (Tivoli Storage Manager for Virtual Environments): Data Protection for VMware |First
Fixing
VRM Level
|Platform|Link to Fix / Fix Availability Target
—|—|—|—
8.1 | 8.1.2 | Linux
Windows | <http://www.ibm.com/support/docview.wss?uid=swg24043700&gt;
7.1 | 7.1.8 | Linux
Windows | <http://www.ibm.com/support/docview.wss?uid=swg24043985&gt;
6.4 and below | | | 6.4 and below are EOS. Customers on these releases can upgrade to a fixed level (8.1.2 or 7.1.8).
IBM Spectrum Protect for Virtual Environments (Tivoli Storage Manager for Virtual Environments): Data Protection for Hyper-V |First
Fixing
VRM Level
|Platform|Link to Fix / Fix Availability Target
—|—|—|—
8.1 | 8.1.2 | Windows | <http://www.ibm.com/support/docview.wss?uid=swg24043700&gt;
7.1 | 7.1.8 | Windows | <http://www.ibm.com/support/docview.wss?uid=swg24043985&gt;
IBM Spectrum Protect for Space Management (Tivoli Storage Manager for Space Management) |First
Fixing
VRM Level
|Platform|Link to Fix / Fix Availability Target
—|—|—|—
8.1 | 8.1.2 | AIX
Linux | http://www.ibm.com/support/docview.wss?uid=swg24043768
7.1 | 7.1.8 | AIX
Linux | <http://www.ibm.com/support/docview.wss?uid=swg24043967&gt;
6.4 and below | | | 6.4 and below are EOS. Customers on these releases can upgrade to a fixed level (8.1.2 or 7.1.8).
IBM Spectrum Protect HSM for Windows (Tivoli Storage Manager HSM for Windows) |First
Fixing
VRM Level
|Platform|Link to Fix / Fix Availability Target
—|—|—|—
8.1 | 8.1.2 | Windows | http://www.ibm.com/support/docview.wss?uid=swg24043769
7.1 | 7.1.8 | Windows | <http://www.ibm.com/support/docview.wss?uid=swg24043968&gt;
6.4 and below | | | 6.4 and below are EOS. Customers on these releases can upgrade to a fixed level (8.1.2 or 7.1.8).

Workarounds and Mitigations

None

0.002 Low

EPSS

Percentile

56.0%

Related for BC155545212E8B075DD918C108279F72DCC5CFF8F4B73D19471645E833963E05