Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24831
HistoryOct 05, 2010 - 12:00 a.m.

ZDI-10-182: IBM TSM FastBack Server FXCLI_OraBR_Exec_Command Remote Code Execution Vulnerabilities

2010-10-0500:00:00
vulners.com
12

ZDI-10-182: IBM TSM FastBack Server FXCLI_OraBR_Exec_Command Remote Code Execution Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-10-182
September 29, 2010

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
IBM

– Affected Products:
IBM Tivoli Storage Manager FastBack

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9488.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Tivoli FastBack Server. Authentication
is not required to exploit this vulnerability.

The specific flaw exists within FastBackServer.exe which listens by
default on TCP port 11460. The vulnerable function uses values directly
from a received packet as the size and data to several memcpy calls. By
providing crafted values this issue can lead to remote code execution
under the context of the fastback server.

– Vendor Response:
IBM states:
http://www.ibm.com/support/docview.wss?uid=swg21443820
Issue 2

– Disclosure Timeline:
2010-02-02 - Vulnerability reported to vendor
2010-09-29 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Sebastian Apelt (www.siberas.de)
* Stephen Fewer of Harmony Security (www.harmonysecurity.com)

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi