Advisory Details

April 18th, 2011

IBM Tivoli Directory Server ibmslapd.exe SASL Bind Request Remote Code Execution Vulnerability

ZDI-11-136
ZDI-CAN-1022

CVE ID CVE-2011-1206
CVSS SCORE 10.0, AV:N/AC:L/Au:N/C:C/I:C/A:C
AFFECTED VENDORS IBM
AFFECTED PRODUCTS Tivoli Directory Server
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['11092']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli Directory Server. Authentication is not required to exploit this vulnerability.

The specific flaw exists in how ibmslapd.exe handles LDAP CRAM-MD5 packets. ibmslapd.exe listens by default on port TCP 389. When the process receives an LDAP CRAM-MD5 packet, it uses libibmldap.dll to handle the allocation of a buffer for the packet data. A specially crafted packet can cause the ber_get_int function to allocate a buffer that is too small to fit the packet data, causing a subsequent stack-based buffer overflow. This can be leveraged by a remote attacker to execute arbitrary code under the context of the SYSTEM user.

ADDITIONAL DETAILS IBM has issued an update to correct this vulnerability. More details can be found at:
https://www-304.ibm.com/support/docview.wss?uid=swg21496117
DISCLOSURE TIMELINE
  • 2011-02-17 - Vulnerability reported to vendor
  • 2011-04-18 - Coordinated public release of advisory
CREDIT Francis Provencher for Protek Research Lab's
BACK TO ADVISORIES