exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-101

Zero Day Initiative Advisory 12-101
Posted Jun 28, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-101 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Cognos. Authentication is not required to exploit this vulnerability. The flaw exists within the tm1admsd.exe component. This process listens on TCP port 5498 by default. Requests to the service include a request type field, a data length field, and a data field. Multiple request types (opcodes) fail to validate user supplied length and data fields before copying their contents to a fixed length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the system.

tags | advisory, remote, arbitrary, tcp
advisories | CVE-2012-0202
SHA-256 | 948d1a63f76e7397259aaddc98b7c87f1d5c6ecaaaaa72a571270335007c2ac7

Zero Day Initiative Advisory 12-101

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-101 : IBM Cognos tm1admsd.exe Multiple Operations Remote Code
Execution Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-12-101
June 27, 2012

- -- CVE ID:
CVE-2012-0202

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
IBM

- -- Affected Products:
IBM Cognos

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Cognos. Authentication is not required to
exploit this vulnerability.

The flaw exists within the tm1admsd.exe component. This process listens on
TCP port 5498 by default. Requests to the service include a request type
field, a data length field, and a data field. Multiple request types
(opcodes) fail to validate user supplied length and data fields before
copying their contents to a fixed length buffer on the stack. A remote
attacker can exploit this vulnerability to execute arbitrary code under the
context of the system.

- -- Vendor Response:


- -- Disclosure Timeline:
2011-11-21 - Vulnerability reported to vendor
2012-06-27 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Anonymous


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+snV1VtgMGTo1scAQL5FwgAo0nlwRslgmfFa4SCgw7q1gvy6J2WTlKi
Cjy3HSwo+cSsk0XOIqa2C2sWAj+EO8jU/Qe4cBQhPnFpICG1jI/LyHesGNo84Uvf
Aiy83kP0W0aceQTYN+2f0y/keO7pamgSS+TvV8jsnEO5dSP//4oOD1XUhgOBSofn
nO2m7aydKD7Q+yPkPVuq7s6CHwlkB94lrGQh0wx66yMLf1TOxYDFq/cmmL8vG+lB
cgF+MJnsuctgi5+dF51TfkShAJaWP4NDchyVSKIRy7336yYiJUEmGmxcRdx/XKLY
IMXNiM9VTzJf6kguFLRpxpauA9RoaYZgQqFiHTSCS/59upTKkF9+BQ==
=+8UP
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close