lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 27 Jun 2012 15:31:55 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-101 : IBM Cognos tm1admsd.exe Multiple
 Operations Remote Code Execution Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-101 : IBM Cognos tm1admsd.exe Multiple Operations Remote Code
Execution Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-12-101
June 27, 2012

- -- CVE ID:
CVE-2012-0202

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
IBM

- -- Affected Products:
IBM Cognos

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Cognos. Authentication is not required to
exploit this vulnerability.

The flaw exists within the tm1admsd.exe component. This process listens on
TCP port 5498 by default. Requests to the service include a request type
field, a data length field, and a data field. Multiple request types
(opcodes) fail to validate user supplied length and data fields before
copying their contents to a fixed length buffer on the stack. A remote
attacker can exploit this vulnerability to execute arbitrary code under the
context of the system.

- -- Vendor Response:


- -- Disclosure Timeline:
2011-11-21 - Vulnerability reported to vendor
2012-06-27 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Anonymous


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+snV1VtgMGTo1scAQL5FwgAo0nlwRslgmfFa4SCgw7q1gvy6J2WTlKi
Cjy3HSwo+cSsk0XOIqa2C2sWAj+EO8jU/Qe4cBQhPnFpICG1jI/LyHesGNo84Uvf
Aiy83kP0W0aceQTYN+2f0y/keO7pamgSS+TvV8jsnEO5dSP//4oOD1XUhgOBSofn
nO2m7aydKD7Q+yPkPVuq7s6CHwlkB94lrGQh0wx66yMLf1TOxYDFq/cmmL8vG+lB
cgF+MJnsuctgi5+dF51TfkShAJaWP4NDchyVSKIRy7336yYiJUEmGmxcRdx/XKLY
IMXNiM9VTzJf6kguFLRpxpauA9RoaYZgQqFiHTSCS/59upTKkF9+BQ==
=+8UP
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ