Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:18065
HistorySep 25, 2007 - 12:00 a.m.

ZDI-07-054: IBM Tivoli Storage Manager Express CAD Service Buffer Overflow Vulnerability

2007-09-2500:00:00
vulners.com
13

ZDI-07-054: IBM Tivoli Storage Manager Express CAD Service Buffer
Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-054.html
September 24, 2007

– CVE ID:
CVE-2007-4880

– Affected Vendor:
IBM

– Affected Products:
Tivoli Storage Manager Express backup clients
Tivoli Storage Manager V5.1 backup clients
Tivoli Storage Manager V5.2 backup clients
Tivoli Storage Manager V5.3 backup clients
Tivoli Storage Manager V5.4 backup clients

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since September 24, 2007 by Digital Vaccine protection
filter ID 5351. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Tivoli Storage Manager Express.
Authentication is not required to exploit this vulnerability.

The specific flaw exists in the dsmcad.exe process bound by default on
TCP port 1581. During HTTP header parsing, a host parameter of
sufficient length will trigger an overflow through a call to
vswprintf(). The call overflows into imported function pointers which
are later called. Exploitation of this issue can result in arbitrary
code execution.

– Vendor Response:
IBM has issued an update to correct this vulnerability. More details can
be found at:

http://www-1.ibm.com/support/docview.wss?uid=swg21268775

– Disclosure Timeline:
2007.05.22 - Vulnerability reported to vendor
2007.09.24 - Digital Vaccine released to TippingPoint customers
2007.09.24 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by Sebastian Apelt
([email protected]).

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].