lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 04 Feb 2008 14:48:20 -0500
From: iDefense Labs <labs-no-reply@...fense.com>
To: vulnwatch@...nwatch.org, full-disclosure@...ts.grok.org.uk,
	bugtraq@...urityfocus.com
Subject: iDefense Security Advisory 01.31.08: IBM Informix Dynamic Server
 SQLIDEBUG File Creation Vulnerability

iDefense Security Advisory 01.31.08
http://labs.idefense.com/intelligence/vulnerabilities/
Jan 31, 2008

I. BACKGROUND

IBM Corp.'s Informix Dynamic Server is an online transaction processing
data server. For more information, visit the product's homepage at the
following URL.

http://www-306.ibm.com/software/data/informix/ids/

II. DESCRIPTION

Local exploitation of a file creation vulnerability in IBM Corp.'s
Informix Dynamic Server allows attackers to elevate privileges to root.

When the SQLIDEBUG environment variable is set, several set-uid binaries
will log debugging information to the specified file.

III. ANALYSIS

Exploitation allows local attackers to gain root privileges.

After creating the file, the file's ownership is changed to match the
user and group of the executing user. As such, an attacker could create
files that they own anywhere on the system.

IV. DETECTION

iDefense confirmed the existence of this vulnerability in IBM Corp.'s
Informix Dynamic Server version 10.00 UC6TL installed on a Linux
system. Other versions are also suspected as vulnerable. Versions for
other supported Unix systems should also be considered vulnerable.

V. WORKAROUND

Removing the set-uid bit from all programs included with Informix will
prevent exploitation. However, this could disable some functionality
for non-root users.

VI. VENDOR RESPONSE

IBM Corp. has addressed this vulnerability with the release of version
10.00.xC8 of Informix Dynamic Server. For more information, visit the
following URL.

http://www-1.ibm.com/support/docview.wss?uid=swg27011556

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-0369 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

09/01/2007  Initial vendor notification
09/13/2007  Initial vendor response
01/31/2008  Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ