IBM BigFix Platform 9.x < 9.1.9 / 9.2.x < 9.2.9 / 9.5.x < 9.5.4 Multiple Vulnerabilities

critical Nessus Plugin ID 96626

Synopsis

An infrastructure management application running on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the IBM BigFix Platform application running on the remote host is 9.x prior to 9.1.9, 9.2.x prior to 9.2.9, or 9.5.x prior to 9.5.4. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists due to a use-after-free race condition. An unauthenticated, remote attacker can exploit this to execute arbitrary code.
(CVE-2016-6082)

- A denial of service vulnerability exists that is triggered when handling specially crafted XMLSchema requests. An unauthenticated, adjacent attacker can exploit this to crash the BES Server. Note that this issue only affects 9.0.x or 9.1.x versions prior to 9.1.9. (CVE-2016-6084)

- A denial of service vulnerability exists in the BES Root Server and BES Relay Memory when handling unspecified user-supplied input. An unauthenticated, adjacent attacker can exploit this to cause the system to crash.
(CVE-2016-6085)

Note that, additionally, several vulnerabilities possibly also exist in the bundled version of OpenSSL included in versions 9.0.x.

IBM BigFix Platform was formerly known as Tivoli Endpoint Manager, IBM Endpoint Manager, and IBM BigFix Endpoint Manager.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to IBM BigFix Platform version 9.1.9 / 9.2.9 / 9.5.4 or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg21996339

http://www-01.ibm.com/support/docview.wss?uid=swg21996348

http://www-01.ibm.com/support/docview.wss?uid=swg21996375

Plugin Details

Severity: Critical

ID: 96626

File Name: ibm_bigfix_webreports_2016_6082.nasl

Version: 1.5

Type: remote

Family: Misc.

Published: 1/19/2017

Updated: 7/12/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:bigfix_platform

Required KB Items: installed_sw/IBM BigFix Web Reports

Exploit Ease: No known exploits are available

Patch Publication Date: 12/20/2016

Vulnerability Publication Date: 12/20/2016

Reference Information

CVE: CVE-2016-6082, CVE-2016-6084, CVE-2016-6085

BID: 95286, 95291, 95297