lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 18 Feb 2010 09:55:21 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-10-018: IBM Cognos Server Backdoor Account Remote Code
 Execution Vulnerability

ZDI-10-018: IBM Cognos Server Backdoor Account Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-018
February 18, 2010

-- Affected Vendors:
IBM

-- Affected Products:
IBM Cognos

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9494. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute remote code on
vulnerable installations of IBM Cognos Server. Proper authentication is
not required to exploit this vulnerability.

The specific flaw exists due to a hidden manager-level account with a
default password defined in the user configuration of the bundled Tomcat
server. This server can be reached via HTTP on TCP port 19300. A
malicious attacker can use this account to manage or deploy a servlet
onto the server. By abusing this ability a remote attacker can execute
arbitrary code under the context of the user running the Tomcat server.

-- Vendor Response:
IBM has issued an update to correct this vulnerability. More
details can be found at:

http://www-01.ibm.com/support/docview.wss?uid=swg21419065

-- Disclosure Timeline:
2010-01-15 - Vulnerability reported to vendor
2010-02-18 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * AbdulAziz Hariri of Insight Technologies

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ