Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:18859
HistoryJan 15, 2008 - 12:00 a.m.

ZDI-08-001: IBM Tivoli Storage Manager Express Backup Server Heap Overflow Vulnerability

2008-01-1500:00:00
vulners.com
10

ZDI-08-001: IBM Tivoli Storage Manager Express Backup Server Heap Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-001.html

– CVE ID:
CVE-2008-0247

– Affected Vendor:
IBM

– Affected Products:
Tivoli Storage Manager Express 5.3

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5509.
For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of IBM Tivoli Storage Manager Express.
Authentication is not required to exploit this vulnerability.

The specific flaw resides in the TSM Express Backup Server service,
dsmsvc.exe, which listens by default on TCP port 1500. The process
trusts a user-supplied length value. By supplying a large number, an
attacker can overflow a static heap buffer leading to arbitrary code
execution in the context of the SYSTEM user.

– Vendor Response:
http://www-1.ibm.com/support/docview.wss?uid=swg21291536

– Disclosure Timeline:
2007.12.05 - Vulnerability reported to vendor
2008.01.14 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by Sebastian Apelt
([email protected]) and also independently
reported by Tenable Network Security

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].

Related for SECURITYVULNS:DOC:18859