TUCoPS :: IBM(multi) :: bu-1899.htm

IBM Informix librpc.dll Multiple Remote Code Execution Vulnerabilities
ZDI-10-022: IBM Informix librpc.dll Multiple Remote Code Execution Vulnerabilities
ZDI-10-022: IBM Informix librpc.dll Multiple Remote Code Execution Vulnerabilities



ZDI-10-022: IBM Informix librpc.dll Multiple Remote Code Execution Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-10-022 
March 1, 2010

-- CVE ID:
CVE-2009-2753

-- Affected Vendors:
IBM

-- Affected Products:
IBM Informix

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5937. 
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of both IBM Informix Dynamic Server and EMC
Legato Networker. User interaction is not required to exploit this
vulnerability.

The specific flaws exist within the RPC protocol parsing library,
librpc.dll, utilized by the ISM Portmapper service (portmap.exe) bound
by default to TCP port 36890. During authentication, a lack of proper
sanity checking on supplied parameter sizes can result in exploitable
stack and heap based buffer overflows leading to arbitrary code
execution under the context of the SYSTEM user.

-- Vendor Response:
IBM states that this issue was first fixed in: IDS 10.00.TC9, IDS
11.10.TC3 Recommended fix pack version: IDS 10.00.TC10, IDS 11.10.TC3 4.
URL to APAR or fixpack Fix pack download URL:
http://www-933.ibm.com/support/fixcentral/ 
APAR URLs 
http://www.ibm.com/support/docview.wss?uid=swg1IC55329 
http://www.ibm.com/support/docview.wss?uid=swg1IC55330 

-- Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2010-03-01 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
* Sebastian Apelt (sebastian.apelt@siberas.de) 

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com 

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/ 

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH