-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0944
           IBM DB2 install_jar Arbitrary File Upload Remote Code
                          Execution Vulnerability
                              20 October 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DB2 Universal Database
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Linux variants
                   Solaris
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2008-2154  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-10-218/

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM DB2 install_jar Arbitrary File Upload Remote Code Execution Vulnerability
ZDI-10-218: October 19th, 2010

CVE ID

      CVE-2008-2154 

CVSS Score

      9, (AV:N/AC:L/Au:S/C:C/I:C/A:C) 

Affected Vendors

      IBM

Affected Products

      DB2 Universal Database

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 10114. For further product information on the 
TippingPoint IPS:

      http://www.tippingpoint.com 

Vulnerability Details

This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of IBM DB2. Authentication is required in that a user 
must have the ability to connect to the database.

The specific flaw exists within the install_jar procedure. The install_jar 
procedure contains a directory traversal vulnerability that will allow the 
attacker to upload a Jar file to a directory outside of the intended 
"\function\jar\Name_of_logged_user\" directory. A remote attacker can abuse 
this to execute arbitrary code under the context of the SYSTEM user.

Vendor Response

IBM states:

IZ21983: http://www-01.ibm.com/support/docview.wss?uid=swg1IZ21983
IZ22143: http://www-01.ibm.com/support/docview.wss?uid=swg1IZ22143

Disclosure Timeline

      2010-06-17 - Vulnerability reported to vendor
      2010-10-19 - Coordinated public release of advisory

Credit

This vulnerability was discovered by:

      Anonymous

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMvmzd/iFOrG6YcBERAtH6AJ96blMCmRvV/xPzcZURqOklwS06NACfXTYO
RiDMoQmUD43Aqervxuxgd+M=
=6oO6
-----END PGP SIGNATURE-----