Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24836
HistoryOct 05, 2010 - 12:00 a.m.

ZDI-10-186: IBM TSM FastBack _CalcHashValueWithLength Remote Denial of Service Vulnerability

2010-10-0500:00:00
vulners.com
10

ZDI-10-186: IBM TSM FastBack _CalcHashValueWithLength Remote Denial of Service Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-186
September 29, 2010

– CVSS:
5, (AV:N/AC:L/Au:N/C:N/I:N/A:P)

– Affected Vendors:
IBM

– Affected Products:
IBM Tivoli Storage Manager FastBack

– Vulnerability Details:
This vulnerability allows remote attackers to create a denial of service
condition on vulnerable installations of IBM Tivoli FastBack Server.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within FastBackServer.exe which listens by
default on tcp port 11406. The issue is due to an unchecked user
supplied length value. This value is used to iterate over supplied data
and calculate a CRC value. Successful exploitation leads to an unhandled
access violation and immediate termination of the FastBackServer.exe
process.

– Vendor Response:
IBM states:
http://www.ibm.com/support/docview.wss?uid=swg21443820
Issue 3

– Disclosure Timeline:
2010-01-22 - Vulnerability reported to vendor
2010-09-29 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Sebastian Apelt (www.siberas.de)

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi