Full Disclosure mailing list archives

ZDI-10-218: IBM DB2 install_jar Arbitrary File Upload Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Tue, 19 Oct 2010 15:45:46 -0500

ZDI-10-218: IBM DB2 install_jar Arbitrary File Upload Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-218
October 19, 2010

-- CVE ID:
CVE-2008-2154

-- CVSS:
9, (AV:N/AC:L/Au:S/C:C/I:C/A:C)

-- Affected Vendors:
IBM

-- Affected Products:
IBM DB2 Universal Database

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10114.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM DB2. Authentication is required in that
a user must have the ability to connect to the database.

The specific flaw exists within the install_jar procedure. The
install_jar procedure contains a directory traversal vulnerability that
will allow the attacker to upload a Jar file to a directory outside of
the intended "\function\jar\Name_of_logged_user\" directory. A remote
attacker can abuse this to execute arbitrary code under the context of
the SYSTEM user.

-- Vendor Response:
IBM states:
IZ21983: http://www-01.ibm.com/support/docview.wss?uid=swg1IZ21983
IZ22143: http://www-01.ibm.com/support/docview.wss?uid=swg1IZ22143

-- Disclosure Timeline:
2010-06-17 - Vulnerability reported to vendor
2010-10-19 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: