CVE-2010-4604

Stack-based buffer overflow in the GeneratePassword function in dsmtca (aka the Trusted Communications Agent or TCA) in the backup-archive client in IBM Tivoli Storage Manager (TSM) 5.3.x before 5.3.6.10, 5.4.x before 5.4.3.4, 5.5.x before 5.5.2.10, and 6.1.x before 6.1.3.1 on Unix and Linux allows local users to gain privileges by specifying a long LANG environment variable, and then sending a request over a pipe.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

13 Dec 2022, 21:27

Type Values Removed Values Added
CWE CWE-119 CWE-787
CPE cpe:2.3:a:ibm:tivoli_storage_manager:5.4.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.6.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:5.3.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*
References (MISC) http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt - (MISC) http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt - Broken Link
References (SECTRACK) http://securitytracker.com/id?1024901 - (SECTRACK) http://securitytracker.com/id?1024901 - Broken Link, Third Party Advisory, VDB Entry
References (MISC) http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c - Exploit (MISC) http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c - Broken Link, Exploit
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/15745 - Exploit (EXPLOIT-DB) http://www.exploit-db.com/exploits/15745 - Exploit, Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/515263/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/515263/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2010/3251 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2010/3251 - Broken Link, Vendor Advisory
References (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1IC65491 - (AIXAPAR) http://www-01.ibm.com/support/docview.wss?uid=swg1IC65491 - Broken Link
References (CONFIRM) http://www.ibm.com/support/docview.wss?uid=swg21454745 - Vendor Advisory (CONFIRM) http://www.ibm.com/support/docview.wss?uid=swg21454745 - Broken Link, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/42639 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/42639 - Broken Link, Vendor Advisory
CVSS v2 : 6.9
v3 : unknown
v2 : 7.2
v3 : unknown

Information

Published : 2010-12-29 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4604

Mitre link : CVE-2010-4604

CVE.ORG link : CVE-2010-4604


JSON object : View

Products Affected

ibm

  • tivoli_storage_manager

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write