lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 09 Nov 2007 17:07:53 -0500
From: iDefense Labs <labs-no-reply@...fense.com>
To: vulnwatch@...nwatch.org,  full-disclosure@...ts.grok.org.uk, 
	bugtraq@...urityfocus.com
Subject: iDefense Security Advisory 11.09.07: IBM Informix
 Dynamic Server DBLANG Directory Traversal Vulnerability

iDefense Security Advisory 11.09.07
http://labs.idefense.com/intelligence/vulnerabilities/
Nov 09, 2007

I. BACKGROUND

IBM Corp.'s Informix Dynamic Server is an online transaction processing
data server. It contains several set-uid root binaries. For more
information, visit the product homepage at the following URL.

http://www-306.ibm.com/software/data/informix/ids/

II. DESCRIPTION

Local exploitation of a directory traversal vulnerability in IBM Corp.'s
Informix Dynamic Server allows attackers to elevate privileges to root.

This vulnerability exists due to insufficient checking for directory
traversal sequences when processing the DBLANG environment variable. By
using values containing directory traversal specifiers, such as "../",
an attacker can cause set-uid binaries to use Native Language Support
(NLS) message files under their control.

III. ANALYSIS

Exploitation allows local attackers to gain root privileges. In order to
exploit this vulnerability, an attacker would need access to execute one
of the set-uid root binaries that utilizes the DBLANG environment
variable.

Since an attacker can control NLS message file data, they are able to
pass arbitrary format string arguments to the variable argument
function printf(3). Consequently, this vulnerability can be exploited
using publicly known format string exploitation techniques.

When attempting to exploit this vulnerability, it is likely that an
attacker would try to execute code within area of memory that are
considered data. As such, NX, XD, exec-shield, PAX and other data
execution prevention technologies can decrease the likelihood of
success.

IV. DETECTION

iDefense confirmed the existence of this vulnerability in IBM Corp.'s
Informix Dynamic Server version 10.00 UC6TL installed on a Linux
system. Other versions are also suspected as vulnerable. Versions for
other supported Unix systems should also be considered vulnerable.

V. WORKAROUND

Removing the set-uid bit from all programs included with Informix will
prevent exploitation. However, doing so may also disable functionality.

VI. VENDOR RESPONSE

IBM Corp. has addressed this vulnerability within version 10.00.xC7W1 of
Informix Dynamic Server. For more information, visit the following URL.

http://www-1.ibm.com/support/docview.wss?uid=swg27011082

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-5670 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

09/01/2007  Initial vendor notification
09/13/2007  Initial vendor response
11/06/2007  IBM Released 10.00.xC7W1
11/09/2007  Public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists