
CVE-2011-1223
https://notcve.org/view.php?id=CVE-2011-1223
17 Jul 2011 — Buffer overflow in the Alternate Data Stream (aka ADS or named stream) functionality in the backup-archive client in IBM Tivoli Storage Manager (TSM) before 5.4.3.4, 5.5.x before 5.5.3, 6.x before 6.1.4, and 6.2.x before 6.2.2 on Windows allows local users to gain privileges via unspecified vectors. Desbordamiento de búfer en la funcionalidad de secuencia de datos alternativa (ADS o Alternate Data Stream)en el cliente del archivo de copia de seguridad en IBM Tivoli Storage Manager (TSM), antes de v5.4.3.4, ... • http://secunia.com/advisories/45098 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2010-4604 – IBM Tivoli Storage Manager (TSM) - Local Privilege Escalation
https://notcve.org/view.php?id=CVE-2010-4604
29 Dec 2010 — Stack-based buffer overflow in the GeneratePassword function in dsmtca (aka the Trusted Communications Agent or TCA) in the backup-archive client in IBM Tivoli Storage Manager (TSM) 5.3.x before 5.3.6.10, 5.4.x before 5.4.3.4, 5.5.x before 5.5.2.10, and 6.1.x before 6.1.3.1 on Unix and Linux allows local users to gain privileges by specifying a long LANG environment variable, and then sending a request over a pipe. Desbordamiento de búfer basado en pila en la función GeneratePassword en dsmtca (también cono... • https://www.exploit-db.com/exploits/15745 • CWE-787: Out-of-bounds Write •

CVE-2010-4605
https://notcve.org/view.php?id=CVE-2010-4605
29 Dec 2010 — Unspecified vulnerability in the backup-archive client in IBM Tivoli Storage Manager (TSM) 5.3.x before 5.3.6.10, 5.4.x before 5.4.3.4, 5.5.x before 5.5.3, 6.1.x before 6.1.4, and 6.2.x before 6.2.2 on Unix and Linux allows local users to overwrite arbitrary files via unknown vectors. Vulnerabilidad no especificada en el cliente de copia de seguridad de archivos en IBM Tivoli Storage Manager (TSM) v5.3.x anteriores a v5.3.6.10, v5.4.3.4 anterior a v5.4.x, v5.5.x anteriores a v5.5.3, v6.1.x anteriores a v6.1... • http://secunia.com/advisories/42639 •

CVE-2010-4606
https://notcve.org/view.php?id=CVE-2010-4606
29 Dec 2010 — Unspecified vulnerability in the Space Management client in the Hierarchical Storage Management (HSM) component in IBM Tivoli Storage Manager (TSM) 5.4.x before 5.4.3.4, 5.5.x before 5.5.3, 6.1.x before 6.1.4, and 6.2.x before 6.2.2 on Unix and Linux allows remote attackers to execute arbitrary commands via unknown vectors, related to a "script execution vulnerability." Vulnerabilidad sin especificar en el cliente Space Management en el Hierarchical Storage Management (HSM) component en IBM Tivoli Storage M... • http://secunia.com/advisories/42639 •

CVE-2010-3754
https://notcve.org/view.php?id=CVE-2010-3754
05 Oct 2010 — The FXCLI_OraBR_Exec_Command function in FastBackServer.exe in the Server in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 uses values of packet fields to determine the content and length of data copied to memory, which allows remote attackers to execute arbitrary code via a crafted packet. NOTE: this might overlap CVE-2010-3059. La función FXCLI_OraBR_Exec_Command en FastBackServer.exe en el servidor de IBM Tivoli Storage Manager (TSM) Fastback v5.5.0.0 a v5.... • http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2010-3755
https://notcve.org/view.php?id=CVE-2010-3755
05 Oct 2010 — The _DAS_ReadBlockReply function in FastBackServer.exe in the Server in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via data in a TCP packet. NOTE: this might overlap CVE-2010-3060. La función _DAS_ReadBlockReply en FastBackServer.exe en el servidor de IBM Tivoli Storage Manager (TSM) Fastback v5.5.0.0 a v5.5.6.0 y v6.1.0.0 a v6.1.0.1 permite a atacantes remotos ... • http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883 • CWE-399: Resource Management Errors •

CVE-2010-3756
https://notcve.org/view.php?id=CVE-2010-3756
05 Oct 2010 — The _CalcHashValueWithLength function in FastBackServer.exe in the Server in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 does not properly validate an unspecified length value, which allows remote attackers to cause a denial of service (daemon crash) by sending data over TCP. NOTE: this might overlap CVE-2010-3060. La función _CalcHashValueWithLength en FastBackServer.exe en el servidor de IBM Tivoli Storage Manager (TSM) Fastback v5.5.0.0 a v5.5.6.0 y v6.1.... • http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883 • CWE-20: Improper Input Validation •

CVE-2010-3757
https://notcve.org/view.php?id=CVE-2010-3757
05 Oct 2010 — Format string vulnerability in the _Eventlog function in FastBackServer.exe in the Server in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 allows remote attackers to execute arbitrary code via format string specifiers located after a | (pipe) character in a string. NOTE: this might overlap CVE-2010-3059. Vulnerabilidad de formato de cadena en la función _Eventlog en FastBackServer.exe en el servidor de IBM Tivoli Storage Manager (TSM) Fastback v5.5.0.0 a v5.5.... • http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2010-3758
https://notcve.org/view.php?id=CVE-2010-3758
05 Oct 2010 — Multiple stack-based buffer overflows in FastBackServer.exe in the Server in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 allow remote attackers to execute arbitrary code via vectors involving the (1) AGI_SendToLog (aka _SendToLog) function; the (2) group, (3) workgroup, or (4) domain name field to the USER_S_AddADGroup function; the (5) user_path variable to the FXCLI_checkIndexDBLocation function; or (6) the _AGI_S_ActivateLTScriptReply (aka ActivateLTScrip... • http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2010-3759
https://notcve.org/view.php?id=CVE-2010-3759
05 Oct 2010 — FastBackMount.exe in the Mount service in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 writes a certain value to a memory location specified by a UDP packet field, which allows remote attackers to execute arbitrary code via multiple requests. NOTE: this might overlap CVE-2010-3058. FastBackMount.exe en el servicio de montaje de IBM Tivoli Storage Manager (TSM) Fastback v5.5.0.0 a v5.5.6.0 y v6.1.0.0 a v6.1.0.1 escribe un valor a una posición de memoria indica... • http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883 • CWE-94: Improper Control of Generation of Code ('Code Injection') •