VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-4604
tivoli_storage_manager: Stack-based buffer overflow in the GeneratePassword...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4604

Original

Stack-based buffer overflow in the GeneratePassword function in dsmtca (aka the Trusted Communications Agent or TCA) in the backup-archive client in IBM Tivoli Storage Manager (TSM) 5.3.x before 5.3.6.10, 5.4.x before 5.4.3.4, 5.5.x before 5.5.2.10, and 6.1.x before 6.1.3.1 on Unix and Linux allows local users to gain privileges by specifying a long LANG environment variable, and then sending a request over a pipe.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-12-29
Source Information Category:
Advisory, Alert
Last Updated:
2010-12-29




Affected Product Tags
cpe:/a:ibm:tivoli_storage_manager:5.3.0
cpe:/a:ibm:tivoli_storage_manager:5.3.1
cpe:/a:ibm:tivoli_storage_manager:5.3.2
cpe:/a:ibm:tivoli_storage_manager:5.3.2.4
cpe:/a:ibm:tivoli_storage_manager:5.3.3
cpe:/a:ibm:tivoli_storage_manager:5.3.4
cpe:/a:ibm:tivoli_storage_manager:5.3.5.1
cpe:/a:ibm:tivoli_storage_manager:5.3.6.1
cpe:/a:ibm:tivoli_storage_manager:5.3.6.2
cpe:/a:ibm:tivoli_storage_manager:5.3.6.3
cpe:/a:ibm:tivoli_storage_manager:5.3.6.4
cpe:/a:ibm:tivoli_storage_manager:5.3.6.5
cpe:/a:ibm:tivoli_storage_manager:5.3.6.6
cpe:/a:ibm:tivoli_storage_manager:5.4.0
cpe:/a:ibm:tivoli_storage_manager:5.4.1
cpe:/a:ibm:tivoli_storage_manager:5.4.2
cpe:/a:ibm:tivoli_storage_manager:5.4.2.2
cpe:/a:ibm:tivoli_storage_manager:5.4.2.3
cpe:/a:ibm:tivoli_storage_manager:5.4.2.4
cpe:/a:ibm:tivoli_storage_manager:5.5.0
cpe:/a:ibm:tivoli_storage_manager:5.5.1
cpe:/a:ibm:tivoli_storage_manager:5.5.2
cpe:/a:ibm:tivoli_storage_manager:6.1.0
cpe:/a:ibm:tivoli_storage_manager:6.1.1
cpe:/a:ibm:tivoli_storage_manager:6.1.2
cpe:/a:ibm:tivoli_storage_manager:6.1.3
cpe:/o:linux:linux_kernel
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

X Local [?]
Adjacent Network [?]
Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

Alternatives




References
AIXAPAR IC65491




BUGTRAQ 20101215 Kryptos Logic Advisory: IBM Tivoli Storage Manager (TSM) Local Root




CONFIRM http://www.ibm.com/support/docview.wss?uid=swg21454745




EXPLOIT-DB 15745




MISC http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt




MISC http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c




SECTRACK 1024901




SECUNIA 42639




VUPEN ADV-2010-3251




Vulnerability Type Buffer Errors (CWE-119)





Copyright © 2010 JPCERT/CC All Rights Reserved.