Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:16793
HistoryApr 20, 2007 - 12:00 a.m.

ZDI-07-018: IBM Tivoli Monitoring Express Universal Agent Heap Overflow Vunlerability

2007-04-2000:00:00
vulners.com
314

ZDI-07-018: IBM Tivoli Monitoring Express Universal Agent Heap Overflow
Vunlerability
http://www.zerodayinitiative.com/advisories/ZDI-07-018.html
April 18, 2007

– CVE ID:
CVE-2007-2137

– Affected Vendor:
IBM

– Affected Products:
IBM Tivoli Monitoring Express 6.1

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Tivoli Monitoring Express.
Authentication is not required to exploit this vulnerability.

The specific flaws exist in the Tivoli Universal Agent Primary Service
(TCP 10110), Monitoring Agent for Windows OS - Primary (TCP 6014) and
Tivoli Enterprise Portal Server (TCP 14206) services. When a long
string is sent to these services, it will result in a heap overflow
during a call to a vulnerable function in kde.dll resulting in the
ability to execute arbitrary code.

– Vendor Response:
IBM has issued an update to correct this vulnerability. More details can
be found at:

http://www-1.ibm.com/support/docview.wss?uid=swg24012341

– Disclosure Timeline:
2006.09.14 - Vulnerability reported to vendor
2007.04.18 - Public release of advisory

– Credit:
This vulnerability was discovered by CIRT.DK.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.