ZDI-06-013: 3Com TippingPoint SMS Server Information Disclosure Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-06-013.html May 9, 2006 -- CVE ID: CVE-2006-0993 -- Affected Vendor: 3Com TippingPoint -- Affected Products: TippingPoint SMS Server -- Vulnerability Details: This vulnerability may allow attackers to access sensitive information from vulnerable TippingPoint SMS servers. The specific flaw exists within the web management interface. Due to insufficient protections on specific directories, an attacker with access to the web interface may be able to view benign data such as the user manual. In the event that the device was being used for backup purposes, it may be possible for an attacker to identify additional information such as configuration settings. -- Vendor Response: This issue has been addressed in TippingPoint SMS Server release version 2.2.1.4478. Customers can obtain the update through the SMS device or by visiting: http://tmc.tippingpoint.com The 3Com vendor advisory is available from: http://www.3com.com/securityalert/alerts/3COM-06-002.html -- Disclosure Timeline: 2006.01.19 - Vulnerability reported to vendor 2006.05.09 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by Micheal Cottingham. -- About the Zero Day Initiative (ZDI): Established by TippingPoint, a division of 3Com, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. 3Com does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.