IBM Support

Security Bulletin: Incorrect permissions on CIT files in IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments (CVE-2018-2025)

Security Bulletin


Summary

The IBM Spectrum Protect (formerly Tivoli Storage Manager) Backup-Archive Client creates directories/files in the CIT directory that have insecure permissions.

Vulnerability Details

CVEID:   CVE-2018-2025
DESCRIPTION:  IBM Spectrum Protect Client creates directories/files in the CIT sub directory that are read/writable by everyone.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/155551 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect (formerly Tivoli Storage Manager) Backup-Archive Client 8.1.0.0-8.1.8.0            
7.1.0.0-7.1.8.5
IBM Spectrum Protect (formerly Tivoli Storage Manager) for Virtual Environments: Data Protection for VMware 8.1.0.0-8.1.8.0
7.1.0.0-7.1.8.5
IBM Spectrum Protect (formerly Tivoli Storage Manager) for Virtual Environments: Data Protection for Hyper-V 8.1.0.0-8.1.8.0
7.1.0.0-7.1.8.0

Remediation/Fixes

Backup-Archive
Client Release
First Fixing VRM Level
APAR Platform Link to Fix
       8.1 8.1.9 IT27337 AIX
Linux
Macintosh
Solaris
Windows

http://www.ibm.com/support/docview.wss?uid=ibm11108473

      7.1 7.1.8.6 IT27337 AIX
HP-UX
Linux
Macintosh
Solaris
Windows

http://www.ibm.com/support/docview.wss?uid=swg24044550

    

Data Protection for VMware Release First Fixing
VRM Level
APAR Platform Link to Fix
    8.1 8.1.9 IT27400 Linux
Windows

http://www.ibm.com/support/docview.wss?uid=ibm11072396

    7.1 7.1.8.6 IT27400 Linux
Windows

Data Protection for VMware 7.1 customers can upgrade to Data Protection for VMware 7.1.8.6 or apply the above 7.1.8.6 client fix.
Data Protection for VMware 7.1.8.6 link:

https://www.ibm.com/support/docview.wss?uid=swg24044553
Client 7.1.8.6 link:
http://www.ibm.com/support/docview.wss?uid=swg24044550

     

Data Protection for Hyper-V Release
First Fixing  VRM Level
APAR Platform Link to Fix
    8.1 8.1.9 IT27401 Windows http://www.ibm.com/support/docview.wss?uid=ibm11072396
    7.1 Windows

Apply the above 7.1.8.6 client fix using the following link:
http://www.ibm.com/support/docview.wss?uid=swg24044550

      

Workarounds and Mitigations

The permissions on the cit/bin/etc folder and files can be modified to be more restrictive.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

22 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSEQVQ","label":"IBM Spectrum Protect"},"Component":"Backup-Archive Client","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF017","label":"Mac OS"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF010","label":"HP-UX"}],"Version":"8.1, 7.1","Edition":"All","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
13 December 2019

UID

ibm11107261