Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26162
HistoryApr 19, 2011 - 12:00 a.m.

ZDI-11-136: IBM Tivoli Directory Server ibmslapd.exe SASL Bind Request Remote Code Execution Vulnerability

2011-04-1900:00:00
vulners.com
22

ZDI-11-136 (formerly ZDI-CAN-1022): IBM Tivoli Directory Server ibmslapd.exe SASL Bind Request
Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-136

April 18, 2011

– CVE ID:
CVE-2011-1206

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
IBM

– Affected Products:
IBM Tivoli Directory Server

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11092.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Tivoli Directory Server. Authentication
is not required to exploit this vulnerability.

The specific flaw exists in how ibmslapd.exe handles LDAP CRAM-MD5
packets. ibmslapd.exe listens by default on port TCP 389. When the
process receives an LDAP CRAM-MD5 packet, it uses libibmldap.dll to
handle the allocation of a buffer for the packet data. A specially
crafted packet can cause the ber_get_int function to allocate a buffer
that is too small to fit the packet data, causing a subsequent
stack-based buffer overflow. This can be leveraged by a remote attacker
to execute arbitrary code under the context of the SYSTEM user.

– Vendor Response:
IBM has issued an update to correct this vulnerability. More
details can be found at:

https://www-304.ibm.com/support/docview.wss?uid=swg21496117

– Disclosure Timeline:
2011-02-17 - Vulnerability reported to vendor
2011-04-18 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Francis Provencher for Protek Research Lab's

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:26162